Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.fsist.com.br

Overview

General Information

Sample URL:https://www.fsist.com.br
Analysis ID:1530112
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
HTML page contains suspicious onload / onerror event
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML page contains hidden javascript code
Submit button contains javascript call

Classification

  • System is w10x64
  • chrome.exe (PID: 5904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2188,i,15235355289027217109,10389378411862367938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6732 --field-trial-handle=2188,i,15235355289027217109,10389378411862367938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6788 --field-trial-handle=2188,i,15235355289027217109,10389378411862367938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.fsist.com.br" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.fsist.com.br/#certificadonecessariosHTTP Parser: (function(img) { window.ftclick = "https://adclick.g.doubleclick.net/aclk?sa=
Source: https://www.fsist.com.br/Matcher: Template: excel matched
Source: https://www.fsist.com.br/Matcher: Template: excel matched
Source: https://www.fsist.com.br/Matcher: Template: excel matched
Source: https://www.fsist.com.br/Matcher: Template: excel matched
Source: https://www.fsist.com.br/contatoHTTP Parser: Number of links: 0
Source: https://www.fsist.com.br/HTTP Parser: Base64 decoded: gularRegularicomoonicomoonFont generated by IcoMoon.Font generated by IcoMoon.
Source: https://www.fsist.com.br/contatoHTTP Parser: On click: Enviar();
Source: https://www.fsist.com.br/contatoHTTP Parser: On click: Enviar();
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/HTTP Parser: No favicon
Source: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/HTTP Parser: No favicon
Source: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/HTTP Parser: No favicon
Source: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/HTTP Parser: No favicon
Source: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/HTTP Parser: No favicon
Source: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/HTTP Parser: No favicon
Source: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/HTTP Parser: No favicon
Source: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/HTTP Parser: No favicon
Source: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/HTTP Parser: No favicon
Source: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/HTTP Parser: No favicon
Source: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/HTTP Parser: No favicon
Source: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1HTTP Parser: No favicon
Source: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1HTTP Parser: No favicon
Source: https://www.fsist.com.br/#certificadonecessariosHTTP Parser: No favicon
Source: https://www.fsist.com.br/#certificadonecessariosHTTP Parser: No favicon
Source: https://www.fsist.com.br/#certificadonecessariosHTTP Parser: No favicon
Source: https://www.fsist.com.br/#certificadonecessariosHTTP Parser: No favicon
Source: https://www.fsist.com.br/#certificadonecessariosHTTP Parser: No favicon
Source: https://www.fsist.com.br/#certificadonecessariosHTTP Parser: No favicon
Source: https://www.fsist.com.br/imgs/autxmlnfe.pngHTTP Parser: No favicon
Source: https://www.fsist.com.br/contatoHTTP Parser: No favicon
Source: https://www.fsist.com.br/contatoHTTP Parser: No favicon
Source: https://www.fsist.com.br/monitor-de-notasHTTP Parser: No favicon
Source: https://www.fsist.com.br/monitor-de-notasHTTP Parser: No favicon
Source: https://www.fsist.com.br/contatoHTTP Parser: No <meta name="author".. found
Source: https://www.fsist.com.br/contatoHTTP Parser: No <meta name="author".. found
Source: https://www.fsist.com.br/contatoHTTP Parser: No <meta name="copyright".. found
Source: https://www.fsist.com.br/contatoHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:50355 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/css/min.css?CAF25CD5 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LdMiaEUAAAAAFAkiK8dBv08u5jE6PHeAMa-qmyf HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/js/min.js?CAF25CD5 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH
Source: global trafficHTTP traffic detected: GET /imgs/site%203.0/pdf.png HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH
Source: global trafficHTTP traffic detected: GET /imgs/site%203.0/certificate.png HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/css/min.css?CAF25CD5 HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH
Source: global trafficHTTP traffic detected: GET /sslteste.ashx HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sslteste2.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Origin: https://www.fsist.com.brSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LdMiaEUAAAAAFAkiK8dBv08u5jE6PHeAMa-qmyf HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/js/min.js?CAF25CD5 HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5
Source: global trafficHTTP traffic detected: GET /imgs/site%203.0/certificate.png HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5
Source: global trafficHTTP traffic detected: GET /imgs/site%203.0/pdf.png HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=615292075 HTTP/1.1Host: server4.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Origin: https://www.fsist.com.brSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=456401537 HTTP/1.1Host: server3.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Origin: https://www.fsist.com.brSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=928007208 HTTP/1.1Host: server2.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Origin: https://www.fsist.com.brSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=946028603 HTTP/1.1Host: server5.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Origin: https://www.fsist.com.brSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdMiaEUAAAAAFAkiK8dBv08u5jE6PHeAMa-qmyf&co=aHR0cHM6Ly93d3cuZnNpc3QuY29tLmJyOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=w23a324qou9v HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sslteste.ashx?ssllocal=OK&sslexterno=OK&iduser=319771858 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1
Source: global trafficHTTP traffic detected: GET /sslteste.ashx HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=946028603 HTTP/1.1Host: server5.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1
Source: global trafficHTTP traffic detected: GET /sslteste.ashx?ssllocal=OK&sslexterno=OK&iduser=319771858 HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sslteste2.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=456401537 HTTP/1.1Host: server3.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=615292075 HTTP/1.1Host: server4.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=928007208 HTTP/1.1Host: server2.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1
Source: global trafficHTTP traffic detected: GET /pagead/html/r20241007/r20190131/zrt_lookup_fy2021.html HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2292748629&adk=1425304730&adf=3140933869&pi=t.ma~as.2292748629&w=632&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490377&rafmt=1&format=632x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490373594&bpp=7&bdt=2220&idt=4021&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=3717780412659&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=271&ady=350&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087700%2C44795921%2C95343454%2C95344187%2C95340253%2C95340255&oid=2&pvsid=3387663613290942&tmod=1031379896&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaEe%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=4057 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2729452301&adk=478090332&adf=2045730728&pi=t.ma~as.2729452301&w=340&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490377&rafmt=1&format=340x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490373601&bpp=1&bdt=2227&idt=4072&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=632x280&correlator=3717780412659&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=913&ady=89&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087700%2C44795921%2C95343454%2C95344187%2C95340253%2C95340255&oid=2&pvsid=3387663613290942&tmod=1031379896&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaeE%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=4079 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-1112480324821546&output=html&adk=1812271804&adf=3025194257&abgtt=3&lmt=1728490377&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.fsist.com.br%2F&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490373603&bpp=7&bdt=2229&idt=4087&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=632x280%2C340x280&nras=1&correlator=3717780412659&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087700%2C44795921%2C95343454%2C95344187%2C95340253%2C95340255&oid=2&pvsid=3387663613290942&tmod=1031379896&uas=0&nvt=1&fsapi=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=4094 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdMiaEUAAAAAFAkiK8dBv08u5jE6PHeAMa-qmyf&co=aHR0cHM6Ly93d3cuZnNpc3QuY29tLmJyOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=w23a324qou9vAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdMiaEUAAAAAFAkiK8dBv08u5jE6PHeAMa-qmyf&co=aHR0cHM6Ly93d3cuZnNpc3QuY29tLmJyOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=w23a324qou9vAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/drt/s?v=r20120211 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2292748629&adk=1425304730&adf=3140933869&pi=t.ma~as.2292748629&w=632&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490377&rafmt=1&format=632x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490373594&bpp=7&bdt=2220&idt=4021&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=3717780412659&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=271&ady=350&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087700%2C44795921%2C95343454%2C95344187%2C95340253%2C95340255&oid=2&pvsid=3387663613290942&tmod=1031379896&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaEe%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=4057Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CLTW2i6sGZ6PTD6O0vPIPhMebsAfI4qDneZexre-PEpud9f0IEAEg7JXMEmDJBqAB0v6XmQPIAQmoAwHIA8sEqgTpAU_Q7ftT7bMaD3dknSey1Y_abBgdNmr8eT3vFaWxejVkIKARYKUo4iN1bheooeA3vzlv6lfi_AwWESJ5RVCCp3pbpiSxrB8MBEzxWPJ4CJYBS6SWjjtL0jUAQ1zCgRlBB6scPg6XQ-ZXntnzo6hoL9CLJv_l0-cmQLTVFQYsgcqNGTKQwX-sOuC8gPForP68vt0RUXQJFQvkEK1yyXNi-QNNog-ICXIr4OHTkVFqNnjGhf-t_ytmyksO6y9Ge5LYKvy7JQB2Haez2Ik7vEmgVQHma0dlellgb_XZk_of4zQ4fSILvyl25VgNwAT6jcuJyASIBY_aw7hNkgUECAQYAZIFBAgFGASgBi6AB5aB6GaoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcA8gcEEIePB9IIJgiAYRABGB8yAooCOguAQIDAgICAoKiAAki9_cE6WJCwsrjYgYkDmglZaHR0cHM6Ly92ZXJ5ZmFzdC5pby8_YXA9YWR3JmFzPWdfZF9mYXN0X2luJmRtW2Fkc109b2xkX2FkYXB0aXZlJmRtW3R5cGVdPWRpcyZnYWRfc291cmNlPTWACgHICwHaDBEKCxDgn9H0t5_CgYwBEgIBA7gT5APYEwyIFAHQFQGYFgGAFwGyFx4KGggAEhRwdWItMTExMjQ4MDMyNDgyMTU0NhgAGAG6FwI4AbIYBRguIgEA0BgB6BgB&sigh=qbJyYs89t8o&uach_m=%5BUACH%5D&ase=2&cid=CAQSTwDpaXnffSGglvXajMBiiuqjET8IlTglUO_xUJZy9OLgcQS5cca-I09KoRjmFGaY98KoN7GZpd59RNA7D3Fetg5hNz-PSfma5qZjCHIdRukYAQ&template_id=484&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2729452301&adk=478090332&adf=2045730728&pi=t.ma~as.2729452301&w=340&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490377&rafmt=1&format=340x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490373601&bpp=1&bdt=2227&idt=4072&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=632x280&correlator=3717780412659&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=913&ady=89&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087700%2C44795921%2C95343454%2C95344187%2C95340253%2C95340255&oid=2&pvsid=3387663613290942&tmod=1031379896&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaeE%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=4079Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CXD_Gi6sGZ8HlAZz1xtYP5fLv2ArI4qDnea7_y_SMEpud9f0IEAEg7JXMEmDJBqAB0v6XmQPIAQGoAwHIA8sEqgTsAU_Q6WqEUoy1qnL0OxaOitF7swr85dLKaf-9hpvHt2oNmTkOGzoESjytbrcIH7UMo6MVaAwbVmv_W1-09Oh_-8oE02SKeKSy8M2u7tt3Qyzkgo7HQJF05Npwrlllh5mJa3hrxdxDjndoIYIk2NVEfIb1xkOgiuMHDWvy0zogHwF7Ob7ZfMLSai9kc6chwytF7a66T68f7HUxddKSE1qNDQ37rMXovPgXBWkaWIIbADNV2vbKK_ztuFXJtVX58nOI5i58-wE9efja5J2a4LVsyp0biaopOJUOKOmsdaGdXD8hjxjTAkB4hu-YmgpwwAT6jcuJyASIBY_aw7hNkgUECAQYAZIFBAgFGASAB5aB6GaoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcB8gcEEM3aA9IIJgiAYRABGB8yAooCOguAQIDAgICAoKiAAki9_cE6WNu5pLjYgYkDmglaaHR0cHM6Ly92ZXJ5ZmFzdC5pby8_YXA9YWR3JmFzPWdfZF9mYXN0X2luJmRtW2Fkc109bmV3X2FkYXB0aXZlMSZkbVt0eXBlXT1kaXMmZ2FkX3NvdXJjZT01gAoByAsB2gwRCgsQsOHPhNLoiMafARICAQPYEwyIFAHQFQGYFgGAFwGyFx4KGggAEhRwdWItMTExMjQ4MDMyNDgyMTU0NhgAGAG6FwI4AbIYBRgBIgEA0BgB6BgB&sigh=--3SeGG9aLg&uach_m=%5BUACH%5D&ase=2&cid=CAQSTgDpaXnfZnIVk-fOIQaupnusu55DVVZBG6suq82BGPPiFM2BoaD5neYItQT-jAilcBWk_uEXEGhbsQdsOybLj1lgRxJACTv97UGsuOCdGBgB&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2292748629&adk=1425304730&adf=3140933869&pi=t.ma~as.2292748629&w=632&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490377&rafmt=1&format=632x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490373594&bpp=7&bdt=2220&idt=4021&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=3717780412659&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=271&ady=350&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087700%2C44795921%2C95343454%2C95344187%2C95340253%2C95340255&oid=2&pvsid=3387663613290942&tmod=1031379896&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaEe%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=4057Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/drt/si?st=NO_DATA HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg
Source: global trafficHTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/drt/si?st=NO_DATA HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.0.1728490378.0.0.0; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.0.1728490378.0.0.0; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.0.1728490378.0.0.0; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk
Source: global trafficHTTP traffic detected: GET /sslteste.ashx HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.0.1728490378.0.0.0; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sslteste2.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Origin: https://www.fsist.com.brSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdMiaEUAAAAAFAkiK8dBv08u5jE6PHeAMa-qmyf&co=aHR0cHM6Ly93d3cuZnNpc3QuY29tLmJyOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=pwyvpq1939pk HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2292748629&adk=1425304730&adf=3140933869&pi=t.ma~as.2292748629&w=632&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490391&rafmt=1&format=632x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490391806&bpp=7&bdt=223&idt=168&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&correlator=3154597662639&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=271&ady=350&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C42532523%2C44795922%2C95332585%2C95343328%2C95343455%2C95344187%2C95344522%2C95335245&oid=2&pvsid=716573222194574&tmod=1031379896&uas=0&nvt=1&ref=https%3A%2F%2Fwww.fsist.com.br%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaEe%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=188 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2729452301&adk=478090332&adf=2045730728&pi=t.ma~as.2729452301&w=340&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490392&rafmt=1&format=340x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490391854&bpp=3&bdt=270&idt=162&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280&correlator=3154597662639&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=913&ady=89&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C42532523%2C44795922%2C95332585%2C95343328%2C95343455%2C95344187%2C95344522%2C95335245&oid=2&pvsid=716573222194574&tmod=1031379896&uas=0&nvt=1&ref=https%3A%2F%2Fwww.fsist.com.br%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaeE%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=169 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /sslteste.ashx HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.0.1728490378.0.0.0; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-1112480324821546&output=html&adk=1812271804&adf=3025194257&abgtt=3&lmt=1728490392&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.fsist.com.br%2F&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490391884&bpp=2&bdt=301&idt=147&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280%2C340x280&nras=1&correlator=3154597662639&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C42532523%2C44795922%2C95332585%2C95343328%2C95343455%2C95344187%2C95344522%2C95335245&oid=2&pvsid=716573222194574&tmod=1031379896&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.fsist.com.br%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=151 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=298800252 HTTP/1.1Host: server2.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Origin: https://www.fsist.com.brSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=330893699 HTTP/1.1Host: server3.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Origin: https://www.fsist.com.brSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=33093284 HTTP/1.1Host: server5.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Origin: https://www.fsist.com.brSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=789503911 HTTP/1.1Host: server4.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Origin: https://www.fsist.com.brSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sslteste.ashx?ssllocal=OK&sslexterno=OK&iduser=319771858 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.0.1728490378.0.0.0; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sslteste2.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.0.1728490378.0.0.0; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=330893699 HTTP/1.1Host: server3.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=298800252 HTTP/1.1Host: server2.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=789503911 HTTP/1.1Host: server4.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=33093284 HTTP/1.1Host: server5.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=C3pNqmasGZ6GqHtecjuwP1czVMf3Sto16nt7IiosMitGj7b4BEAEg7JXMEmDJBqABsLqh1wPIAQmoAwHIA8sEqgTvAU_QnI5y3ZWdh4vO9ipBYwLFb2GPuMu8zdkqY1kLlwe6Pz_raWohvBmAlX1mFBog3Us07-Gol759s-wcF4QZH3aSrUyIWSxpeoGpv-Up3lw9RQmDX3vK552IThiWOzPf3lb5Dv66uMMUopyQfsNUnzGgxqnjr0AWJ7WcG_Cc4vcKW_RP-vYtLUIicisBdYIR9oascxcUm-FcpF95ZklxLF_BYtrEoRrmmcNat9FLLa-8E_C9QHJMOAjj2bVQoVUM9U55zvW06okGr_XbJomnNTMUXJkpFKiu3CGksCWa6jwTvWQMh0e7_CWaD9xJRedCwASzkrSIlQOIBZvZ7JspkgUECAQYAZIFBAgFGASgBi6AB62DrnaoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgH98KxAtgHAPIHBBDc0RTSCCYIgGEQARgfMgKKAjoLgECAwICAgKCogAJIvf3BOljWx5q_2IGJA5oJqQFodHRwczovL3d3dy5rYXlhay5jb20vc2VtaS9nZG50ZXh0L2hvdGVsX2dlbmVyYWwvYW55L2VuLmh0bWw_YWlkPTEwODczMzk5MTIxOSZ0aWQ9JmxvY3A9Mjg0MCZsb2NpPSZuPWQmZD1jJmZpZD0mY2lkPTQ2MjU2NDgyOTM3NSZwaWQ9d3d3LmZzaXN0LmNvbS5iciZhY2VpZD0mZ2FkX3NvdXJjZT01gAoByAsBogwIKgYKBOjCsQLaDBAKChDQ7Nb1v6Sb22oSAgED2BMMiBQE0BUBgBcBshceChoIABIUcHViLTExMTI0ODAzMjQ4MjE1NDYYABgBuhcCOAGyGAkSAqdPGC4iAQDQGAHoGAE&sigh=-p5Y4xdKhD4&cmd=ChdjYS1wdWItMTExMjQ4MDMyNDgyMTU0NhDuAxgB&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwDpaXnfXrZsxXSuNzc64dIKqMdE3duPkbOgYweWV5L6K5okGouO1XzUnRye-5CAuk2Jjb2xIRZrHgy8GAE&template_id=494&vis=1&ebtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2729452301&adk=478090332&adf=2045730728&pi=t.ma~as.2729452301&w=340&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490392&rafmt=1&format=340x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490391854&bpp=3&bdt=270&idt=162&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280&correlator=3154597662639&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=913&ady=89&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C42532523%2C44795922%2C95332585%2C95343328%2C95343
Source: global trafficHTTP traffic detected: GET /sslteste.ashx?ssllocal=OK&sslexterno=OK&iduser=319771858 HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTCN2PoY1hcbsvM3AlBxau_2wAZ1ZP8iSPvUOmpsi7zhiCGesO-VNWExkdZAZVdIkAiL1q3sAqPKZbNpc8yQRTN9KLCEA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /google_pixel?google_gid=CAESEIxjDNuOzHMZA0eosOmhn-M&google_cver=1&google_push=AXcoOmSxur8xZ40MKPFu1c3xJUhpT-hbrMNJflXIjsjYVoC3O3Sa0BJQ_K1zkhd-MwLk6wk0AGB-fvwYqCVMx1nJUGmzkkJSKWVrsw HTTP/1.1Host: ads.travelaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adxcookie?id=&google_gid=CAESEOw6stEkw72yrlVOBRK3SiQ&google_cver=1&google_push=AXcoOmTAxMWTpxMJ-CYAX1wOV9CM4hkw_WdcIDfNxrPPtvJh4Z_HYKHgtZRu5eRws9rxV6yTUTeZqUFzR-4E4ZOnunS3BSsQouok0_Q HTTP/1.1Host: match.adsby.bidtheatre.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/adx/cm/pixel?google_gid=CAESENzT_PFHHYWJqDAQj7f-cHg&google_cver=1&google_push=AXcoOmQp5L6p6-B1M0hKarsImXO79OVm698BZ0GpuIh55FaPU6pkfw7qlnggghJulHk5di0_Wsi-lluW6IdhLZzgumoGhWf35ZLi1dUHhg HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13J1lcTHEO1dkjia1CNqXFZwqu2m9uAtngKgqI3kou64x7Ym93P9DjqEKUHn8Q_z0Pc3CvflVbE8MQ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13JCiPixVk4_9oiqfifaAvBTQ4-p2z18132C99HuBNNLYp7zMJINsA6ZIeuOG6LE9-HEfloyfu6n HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /match/?int_id=19&redir=1&google_gid=CAESEAxz4WuEi_-ipoEYUkBCu7I&google_cver=1&google_push=AXcoOmTsupw4OFvgscysMWt1LVCxVNq9jPUyAe1iHynsPAh5pHKsZ7LKu5GOUxmTm747rYrmFR_uPPR0HtByynp5k3T5HYZD5xLzaFWF HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CzEJWmasGZ9GpIb7GvPIPzfHMwAXmo_veetWNu8DgEor9oITDARABIOyVzBJgyQagAfXrjvkCyAEJqAMByAPLBKoE9QFP0IAlyCZyubB-HFU9HcWeL2sub7yKYm9CX3c5sTnuBVg9e0ezHuPbEmLGJNIHa3r5qt4FeXlo2Kxh3yHUmt_Am1_BXjUPrncTUw-2UBsnD_lY-_Hedt5EcdRIIhJTrXzW40E-limhxw9yhgp6Q9UrZFPpORkcdx_K---f25Lm2SPS-UCDAUKpiNiFw09Ctrwf4AIxs5f65eUEVdtka4jXOk5b-CGllC7yUm2mGRlRkPDwkd-yeoYqeUmpUq3zDCF8aruGoYxfH-Vj8NLp7vv9bBCEYH81jF9n_dY7VMsI97yuJcVMKJXkN5m4iAkGGT2nc14-pcAEsLOJgvAEiAWN29aIUJIFBAgEGAGSBQQIBRgEoAYugAfZn-9bqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgH98KxAtgHAPIHBBDzwCvSCCYIgGEQARgfMgKKAjoLgECAwICAgKCogAJIvf3BOljNvJq_2IGJA5oJgAJodHRwczovL3NlYXJjaC55YWhvby5jb20veWhzL3NlYXJjaD9wPWVtcGxveWVlK2V2YWx1YXRpb24rc29mdHdhcmVzJmhzcGFydD15YWhvbyZoc2ltcD15aHNtLWc0MWEmZ19hcD1nZ3QyJnR5cGU9ZW1wbG95ZWUrZXZhbHVhdGlvbitzb2Z0d2FyZXMmZ3R5cGU9LS1ta3ctLWRjLW10LTcwNjQ5OTg2Njc0NC1zLXB0aWQtLXBncmlkLTE2NzUwODA3Mjg4MC1jcGduaWQtMjE0OTMwMzQzODEtbi1kLXBsLXd3dy5mc2lzdC5jb20uYnImZ2FkX3NvdXJjZT01gAoByAsBogwIKgYKBOjCsQLaDBAKChDQqM7Z2-aR1z8SAgEDuBPkA9gTDNAVAYAXAbIXHgoaCAASFHB1Yi0xMTEyNDgwMzI0ODIxNTQ2GAAYAboXAjgBshgJEgLcURguIgEA0BgB6BgB&sigh=x4eM9l8x-KI&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwDpaXnf4qY-VVeRcYSb5A3QB_Pts9zGDzP5PYBmRsI4ukejBHtmGvpL5W4yC1ItbuIb_OMImD73c1PPGAE&template_id=484&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2292748629&adk=1425304730&adf=3140933869&pi=t.ma~as.2292748629&w=632&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490391&rafmt=1&format=632x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490391806&bpp=7&bdt=223&idt=168&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&correlator=3154597662639&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=271&ady=350&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C4
Source: global trafficHTTP traffic detected: GET /d/sync/cookie/generic?https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESELRq3tLWLanjlpO3GMAFO48&google_cver=1&google_push=AXcoOmTA7HRQE_WgdcrvGFwTEBaS-A3m12S2zlqA1NDQNOue-a3ubjkZRrvx4Hw5RZI_88uRqmh1DYl-cbGkcqOj3N_w8eWRhUImw7_9&google_hm=${ADELPHIC_CUID_B64} HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ju/cs/google?google_gid=CAESEP-8kI__fXU56vSPESGqaV0&google_cver=1&google_push=AXcoOmS7CBsVjrA0gg8oIhbKZpAyR_fbmsHz1K5-VpEN3VRYpvdgHZ5AegOTbxHfwki9p3TR1phivJbYZeJJ3kaEjZN858lxbCeiquG9 HTTP/1.1Host: gtrace.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d/sync/cookie/generic?https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESELRq3tLWLanjlpO3GMAFO48&google_cver=1&google_push=AXcoOmQiD51g-9IqUPgnAIqZ8cjkoG77enz2_91FrgUabIJA1evSv5MkQb6pVyHB27R47PPaXdnhvojOX9EIUqcI6hPs2Uc0XDoiaF8h&google_hm=${ADELPHIC_CUID_B64} HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match/?int_id=19&redir=1&google_gid=CAESEAxz4WuEi_-ipoEYUkBCu7I&google_cver=1&google_push=AXcoOmQ7t61p1mXJCYK2z4ZzfJBTiZ7sLstsWPqGfcgrQmkc8OMxFqtFeC1PMY_5xWJkFZlEibpieeGotRJVE8ZJ4_v4YqpJsy4HhD0 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13LF3wkPKkN21fG_nH1YCdmpifAdC4l2H4AEs0sMJpyH_vFbaF8KilIJOPcmb30V8h3haKFC HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /CookieSyncAdX?google_gid=CAESEKiBdEgmQPQZYe82P6DF2II&google_cver=1&google_push=AXcoOmSOlP36C6a42QAx5g_auiVG-wEPpjyFPXCpUPiMP0HpPTRvHa5hM6HCE3F-B6vRKF6tQkKy_YOriv91KXAVU_OZGKISvl4-okk HTTP/1.1Host: rtb.adentifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mapuid/GoogleSspUid/?partner-tag=yandex_ag&ssp-id=17298340&google_gid=CAESEBCXjOdVLhlpuk-jchKhUnU&google_cver=1&google_push=AXcoOmTzEP93au9h4j5LMhgxkAYnL9k1AyGEZWvj8X1m_S11wkqpK5lxn3C6cCUSuMYiuVCtF6cev4UAORTgHM8B_fXQNxR-jBdijmxy HTTP/1.1Host: an.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mapuid/GoogleSspUid/?partner-tag=yandex_ag&ssp-id=17298340&google_gid=CAESEBCXjOdVLhlpuk-jchKhUnU&google_cver=1&google_push=AXcoOmTFNHaPSGnjlNulANlgQ8CRCRHZXBobh9_rb8NeC3H3BqWVDyhzINTdsllcDubhTnYnb_ToeT5YEOhosW2b91Y5E9GT2WReSu-t HTTP/1.1Host: an.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEEyPEkqDPEOe6W3TkAAFr4g&google_cver=1&google_push=AXcoOmSCBOpDMza6XsnPjK7FyVdKqX5gK46kaIlbEJWpvGCleGAcI3nGLhJ8MDFVzEl7JfUlPnMCk2dmZhPwiJWKo1I3ABwrE8OHxwk HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gp_match?google_gid=CAESEHcCsrGI00BcUAQv-jSS-mE&google_cver=1&google_push=AXcoOmR8zfTY9K2X7fONDSDTtVAAdY1OUjYcP6aY56KdDlGack872lvlLS_ffSMu6SXPyOOq4FZODLnmBnuM-XGxeqi2ZSpFc-pZ1XE HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEKgw0DWfZst5-GVQV8bHDdk&google_cver=1&google_push=AXcoOmTSbUZOFj1QVdyW9j7MxP5MPHw9FQCcvHDv0SN6WGOoMtf_pKot7z0v50kd9RKvBAFtCwEyvyv_LaTDEe0KQKYgAYRblnFAlCM HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pub/sync?pubid=pub6871767557696&google_push=AXcoOmTNiWyOVtZzVZdfYEl1NFlHFkopEc6WYxDqHFRRaZ5WHIc6A871Uny8GmdyztqeJddFRtCqHxbjXR8yOpxgTWzKWTbO-QR0Sm37jQ&google_gid=CAESENX3xIrBdlB295ekHhYRjQs&google_cver=1 HTTP/1.1Host: t.adx.opera.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=toutiao_usd&google_push=AXcoOmTyIn7Sf3MEgownWO6g2KO68wzGmJkOw9xpaOTmnRbkgRdOUTCZBdYzgPfDZXk41R5-xat7hO_-eXE0mDog32lB1Tb48HbLkWR7 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=ta&google_hm=gcsDSnSZQLoYW8ZE6o_qKg&google_push=AXcoOmSxur8xZ40MKPFu1c3xJUhpT-hbrMNJflXIjsjYVoC3O3Sa0BJQ_K1zkhd-MwLk6wk0AGB-fvwYqCVMx1nJUGmzkkJSKWVrsw HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adelphic_mobile&google_gid=CAESELRq3tLWLanjlpO3GMAFO48&google_cver=1&google_push=AXcoOmTA7HRQE_WgdcrvGFwTEBaS-A3m12S2zlqA1NDQNOue-a3ubjkZRrvx4Hw5RZI_88uRqmh1DYl-cbGkcqOj3N_w8eWRhUImw7_9&google_hm=u6qn8EOrRYavpHs6gpmW4w== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adelphic_mobile&google_gid=CAESELRq3tLWLanjlpO3GMAFO48&google_cver=1&google_push=AXcoOmQiD51g-9IqUPgnAIqZ8cjkoG77enz2_91FrgUabIJA1evSv5MkQb6pVyHB27R47PPaXdnhvojOX9EIUqcI6hPs2Uc0XDoiaF8h&google_hm=PhUyCs3aRl6nRBpAxLpjVQ== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=linkedin&google_push=AXcoOmShd5UH0SS1vL0ez6304h5VtpSdX8D57cJ6mfYo05taFsAPp9BiquJ-t6_P5hFCw3ghuMtU7aNcHqS2pgsvhIllgIki0dOu40Kn HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=bt&google_push=AXcoOmTAxMWTpxMJ-CYAX1wOV9CM4hkw_WdcIDfNxrPPtvJh4Z_HYKHgtZRu5eRws9rxV6yTUTeZqUFzR-4E4ZOnunS3BSsQouok0_Q HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /btr/view?ai=C3pNqmasGZ6GqHtecjuwP1czVMf3Sto16nt7IiosMitGj7b4BEAEg7JXMEmDJBqABsLqh1wPIAQmoAwHIA8sEqgTvAU_QnI5y3ZWdh4vO9ipBYwLFb2GPuMu8zdkqY1kLlwe6Pz_raWohvBmAlX1mFBog3Us07-Gol759s-wcF4QZH3aSrUyIWSxpeoGpv-Up3lw9RQmDX3vK552IThiWOzPf3lb5Dv66uMMUopyQfsNUnzGgxqnjr0AWJ7WcG_Cc4vcKW_RP-vYtLUIicisBdYIR9oascxcUm-FcpF95ZklxLF_BYtrEoRrmmcNat9FLLa-8E_C9QHJMOAjj2bVQoVUM9U55zvW06okGr_XbJomnNTMUXJkpFKiu3CGksCWa6jwTvWQMh0e7_CWaD9xJRedCwASzkrSIlQOIBZvZ7JspkgUECAQYAZIFBAgFGASgBi6AB62DrnaoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgH98KxAtgHAPIHBBDc0RTSCCYIgGEQARgfMgKKAjoLgECAwICAgKCogAJIvf3BOljWx5q_2IGJA5oJqQFodHRwczovL3d3dy5rYXlhay5jb20vc2VtaS9nZG50ZXh0L2hvdGVsX2dlbmVyYWwvYW55L2VuLmh0bWw_YWlkPTEwODczMzk5MTIxOSZ0aWQ9JmxvY3A9Mjg0MCZsb2NpPSZuPWQmZD1jJmZpZD0mY2lkPTQ2MjU2NDgyOTM3NSZwaWQ9d3d3LmZzaXN0LmNvbS5iciZhY2VpZD0mZ2FkX3NvdXJjZT01gAoByAsBogwIKgYKBOjCsQLaDBAKChDQ7Nb1v6Sb22oSAgED2BMMiBQE0BUBgBcBshceChoIABIUcHViLTExMTI0ODAzMjQ4MjE1NDYYABgBuhcCOAGyGAkSAqdPGC4iAQDQGAHoGAE&sigh=-p5Y4xdKhD4&cmd=ChdjYS1wdWItMTExMjQ4MDMyNDgyMTU0NhDuAxgB&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwDpaXnfXrZsxXSuNzc64dIKqMdE3duPkbOgYweWV5L6K5okGouO1XzUnRye-5CAuk2Jjb2xIRZrHgy8GAE&template_id=494&vis=1&ibtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2729452301&adk=478090332&adf=2045730728&pi=t.ma~as.2729452301&w=340&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490392&rafmt=1&format=340x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490391854&bpp=3&bdt=270&idt=162&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280&correlator=3154597662639&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=913&ady=89&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C42532523%2C44795922%2C95332585%2C95343328%2C95343455%2
Source: global trafficHTTP traffic detected: GET /ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEKgw0DWfZst5-GVQV8bHDdk&google_cver=1&google_push=AXcoOmTSbUZOFj1QVdyW9j7MxP5MPHw9FQCcvHDv0SN6WGOoMtf_pKot7z0v50kd9RKvBAFtCwEyvyv_LaTDEe0KQKYgAYRblnFAlCM HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=joKv41uE1SYzjn5
Source: global trafficHTTP traffic detected: GET /portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM= HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CbMaSmasGZ9GpIb7GvPIPzfHMwAXmo_veetWNu8DgEor9oITDARABIOyVzBJgyQagAfXrjvkCyAEJqAMByAPLBKoE-AFP0IAlyCZyubB-HFU9HcWeL2sub7yKYm9CX3c5sTnuBVg9e0ezHuPbEmLGJNIHa3r5qt4FeXlo2Kxh3yHUmt_Am1_BXjUPrncTUw-2UBsnD_lY-_Hedt5EcdRIIhJTrXzW40E-limhxw9yhgp6Q9UrZFPpORkcdx_K---f25Lm2SPS-UCDAUKpiNiFw09Ctrwf4AIxs5f65eUEVdtka4jXOk5b-CGllC7yUm2mGRlRkPDwkd-yeoYqeUmpUq3zDCF8aruGoYxfH-Vj8NLp7vu_bjEW9Nb29_6kpgrsDBf3nZakocxiMANq7OIZaeQlNSURgpFmeaNw9sAEsLOJgvAEiAWN29aIUKAGLoAH2Z_vW6gH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgHyqmxAqgH66WxAqgH6rGxAqgHmbWxAqgHvrexAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB8yAooCOguAQIDAgICAoKiAAki9_cE6WM28mr_YgYkDsQmVF_aojax0xoAKAZgLAcgLAYAMAaIMCCoGCgTowrEC2gwQCgoQ0KjO2dvmkdc_EgIBA6oNAlVTyA0BuBPkA9gTDNAVAfgWAYAXAbIXAhgBuhcCOAGyGAkSAtxRGC4iAQDQGAHoGAE&sigh=akwLUWYoZFM&cid=CAQSOwDpaXnf4qY-VVeRcYSb5A3QB_Pts9zGDzP5PYBmRsI4ukejBHtmGvpL5W4yC1ItbuIb_OMImD73c1PP&label=window_focus&gqid=masGZ4jzG9Dgx_AP8dfz6AE&qqid=CJHanr_YgYkDFT4jTwgdzTgTWA&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2292748629&adk=1425304730&adf=3140933869&pi=t.ma~as.2292748629&w=632&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490391&rafmt=1&format=632x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490391806&bpp=7&bdt=223&idt=168&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&correlator=3154597662639&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=271&ady=350&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C42532523%2C44795922%2C95332585%2C95343328%2C95343455%2C95344187%2C95344522%2C95335245&oid=2&pvsid=716573222194574&tmod=1031379896&uas=0&nvt=1&ref=https%3A%2F%2Fwww.fsist.com.br%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CtLhrmasGZ9K8GcPWjuwPq-7LQZ-Io7Jinuvbz-ER4OSgwuUBEAEg7JXMEmDJBqAByqDo1gPIAQmoAwHIA8sEqgTsAU_Qm5IQppL6t-7HIrzDdSOi58ZdiZ--1izGzG7-sCTZo7dOMq4rSS3FEMbg8uYECaravRDp2rs-r5ASKI1GNgdIcqaPIkR_BR42Ql2iJpOjv7H3xBcc8ICLt8Vs_8FA3-AQU4UoYDtsqgA8oD8lYka5849QVvVxWDGsiJa-kVtqTa2VmxT0Q9n5J7fPLaTio8OVPdQieULvjeHlAAwmbIshdja5vpXVh35v2hm4Gs9M9XridCSwWGDtTKJUMv2wFM7tIaQOfLFcY_ooAv7-VEsGSEi51qbQul-42rzczmPDMMInyE4EjEoK-uFqwASJ5uez9AKIBfKVyakjkgUECAQYAZIFBAgFGASgBi6AB57flymoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcA8gcFEJDziAHSCCYIgGEQARgfMgKKAjoLgECAwICAgKCogAJIvf3BOljUyJW_2IGJA5oJLWh0dHBzOi8vd2VkZGluZ3N0b2dva2V5d2VzdC5jb20vP2dhZF9zb3VyY2U9NYAKAcgLAaIMCCoGCgTowrEC2gwRCgsQkMueguPpi8bnARICAQO4E4gE2BMK0BUBmBYBgBcBshceChoIABIUcHViLTExMTI0ODAzMjQ4MjE1NDYYABgBuhcCOAGyGAkSAoFRGC4iAQDQGAE&sigh=Ob-VzTTpwoc&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwDpaXnfx4vPLrH6fByOhZafd5b1X3FsyfHZyiONdrVJ3EFHH_BSBGxvsC6mQ2GOd4YcW0xUqRxmcqCyGAE&template_id=520&vis=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://googleads.g.doubleclick.net/pagead/html/r20241007/r20190131/zrt_lookup_fy2021.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=C2u7pmasGZ6GqHtecjuwP1czVMf3Sto16nt7IiosMitGj7b4BEAEg7JXMEmDJBqABsLqh1wPIAQmoAwHIA8sEqgTyAU_QnI5y3ZWdh4vO9ipBYwLFb2GPuMu8zdkqY1kLlwe6Pz_raWohvBmAlX1mFBog3Us07-Gol759s-wcF4QZH3aSrUyIWSxpeoGpv-Up3lw9RQmDX3vK552IThiWOzPf3lb5Dv66uMMUopyQfsNUnzGgxqnjr0AWJ7WcG_Cc4vcKW_RP-vYtLUIicisBdYIR9oascxcUm-FcpF95ZklxLF_BYtrEoRrmmcNat9FLLa-8E_C9QHJMOAjj2bVQoVUM9U55zvW06okGr7fZBxtrg4c10S1w4RuxGrqJmi8e4xILC42nmIEqVQa2FxLa6cbPinTRwASzkrSIlQOIBZvZ7JspoAYugAetg652qAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgHyqmxAqgH66WxAqgH6rGxAqgHmbWxAqgHvrexAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB8yAooCOguAQIDAgICAoKiAAki9_cE6WNbHmr_YgYkDsQnoOb0IcHAWJ4AKAZgLAcgLAYAMAaIMCCoGCgTowrEC2gwQCgoQ0OzW9b-km9tqEgIBA6oNAlVTyA0B2BMMiBQE0BUB-BYBgBcBshcCGAG6FwI4AbIYCRICp08YLiIBANAYAegYAQ&sigh=vb9fDUMfde0&cid=CAQSOwDpaXnfXrZsxXSuNzc64dIKqMdE3duPkbOgYweWV5L6K5okGouO1XzUnRye-5CAuk2Jjb2xIRZrHgy8&label=window_focus&gqid=masGZ9z5G_Do1PIPysL2qAQ&qqid=COHam7_YgYkDFVeOgwcdVWY1Bg&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2729452301&adk=478090332&adf=2045730728&pi=t.ma~as.2729452301&w=340&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490392&rafmt=1&format=340x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490391854&bpp=3&bdt=270&idt=162&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280&correlator=3154597662639&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=913&ady=89&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C42532523%2C44795922%2C95332585%2C95343328%2C95343455%2C95344187%2C95344522%2C95335245&oid=2&pvsid=716573222194574&tmod=1031379896&uas=0&nvt=1&ref=https%3A%2F%2Fwww.fsist.com.br%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C9
Source: global trafficHTTP traffic detected: GET /vt/data=-6py6MaVdlccSb9AkJZB_FHNp9s1ytKnQ-cuLOOeNG9CPvfkU0mqwy6pUgiaTvTMBCxLAq6Qwx3sV4wibVOXpg HTTP/1.1Host: mts0.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=C82ZbmasGZ9K8GcPWjuwPq-7LQZ-Io7Jinuvbz-ER4OSgwuUBEAEg7JXMEmDJBqAByqDo1gPIAQmoAwHIA8sEqgTvAU_Qm5IQppL6t-7HIrzDdSOi58ZdiZ--1izGzG7-sCTZo7dOMq4rSS3FEMbg8uYECaravRDp2rs-r5ASKI1GNgdIcqaPIkR_BR42Ql2iJpOjv7H3xBcc8ICLt8Vs_8FA3-AQU4UoYDtsqgA8oD8lYka5849QVvVxWDGsiJa-kVtqTa2VmxT0Q9n5J7fPLaTio8OVPdQieULvjeHlAAwmbIshdja5vpXVh35v2hm4Gs9M9XridCSwWGDtTKJUMv2wFM7tIaQOfLEeYdq6jiUVWKjtYYNY3lwZEF6Q05LEQJ4wPCHuSlwolOHdA-mQ4f2EwASJ5uez9AKIBfKVyakjoAYugAee35cpqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7ECqAf4wrECqAf7wrECqAfCyLEC2AcA0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpY1MiVv9iBiQOxCVrIVcSRHjVhgAoBigogaHR0cHM6Ly93ZWRkaW5nc3RvZ29rZXl3ZXN0LmNvbS-YCwHICwHgCwGADAGiDAgqBgoE6MKxAtoMEQoLEJDLnoLj6YvG5wESAgEDqg0CVVPIDQGiE1YKOQgDQAFSCAoGEgQIARABaJbv1_pFciMSISACKAE4AkDylcmpI1gBaP7__________wFwAoABAZgBAxoZChdjYS1wdWItMTExMjQ4MDMyNDgyMTU0NrgTiATYEwrQFQGYFgH4FgGAFwGyFwIYAboXAjgBshgJEgKBURguIgEA0BgB&sigh=JgFeqczQiTk&cid=CAQSOwDpaXnfx4vPLrH6fByOhZafd5b1X3FsyfHZyiONdrVJ3EFHH_BSBGxvsC6mQ2GOd4YcW0xUqRxmcqCy&label=window_focus&gqid=masGZ7L9FqDox_AP-e_ruA4&qqid=CJLtlr_YgYkDFUOrgwcdK_cyCA&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/pagead/html/r20241007/r20190131/zrt_lookup_fy2021.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/images/gmob/4_5-stars-orange700-grey.svg HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/pagead/html/r20241007/r20190131/zrt_lookup_fy2021.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1 HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmTsupw4OFvgscysMWt1LVCxVNq9jPUyAe1iHynsPAh5pHKsZ7LKu5GOUxmTm747rYrmFR_uPPR0HtByynp5k3T5HYZD5xLzaFWF HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=baidu_mediago&google_push=AXcoOmS7CBsVjrA0gg8oIhbKZpAyR_fbmsHz1K5-VpEN3VRYpvdgHZ5AegOTbxHfwki9p3TR1phivJbYZeJJ3kaEjZN858lxbCeiquG9&google_hm=22210ca7f8f4e28f2dk4rr00m222jxxt HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=whaleco_services_llc&google_push=AXcoOmQp5L6p6-B1M0hKarsImXO79OVm698BZ0GpuIh55FaPU6pkfw7qlnggghJulHk5di0_Wsi-lluW6IdhLZzgumoGhWf35ZLi1dUHhg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /mapuid/GoogleSspUid/?partner-tag=yandex_ag&ssp-id=17298340&google_gid=CAESEBCXjOdVLhlpuk-jchKhUnU&google_cver=1&google_push=AXcoOmTzEP93au9h4j5LMhgxkAYnL9k1AyGEZWvj8X1m_S11wkqpK5lxn3C6cCUSuMYiuVCtF6cev4UAORTgHM8B_fXQNxR-jBdijmxy HTTP/1.1Host: an.yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=B7/ptdYM5u426GoUHaEcvFEtxT8Cvxy5qd5vWn7wDtfUj87KGpvT38Px0+0/fj7U9YZvB7AqTXFowid5E6Lbsn/s9+0=; yandexuid=2960110821728490397; yashr=7589546791728490397
Source: global trafficHTTP traffic detected: GET /mapuid/GoogleSspUid/?partner-tag=yandex_ag&ssp-id=17298340&google_gid=CAESEBCXjOdVLhlpuk-jchKhUnU&google_cver=1&google_push=AXcoOmTFNHaPSGnjlNulANlgQ8CRCRHZXBobh9_rb8NeC3H3BqWVDyhzINTdsllcDubhTnYnb_ToeT5YEOhosW2b91Y5E9GT2WReSu-t HTTP/1.1Host: an.yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=B7/ptdYM5u426GoUHaEcvFEtxT8Cvxy5qd5vWn7wDtfUj87KGpvT38Px0+0/fj7U9YZvB7AqTXFowid5E6Lbsn/s9+0=; yandexuid=2960110821728490397; yashr=7589546791728490397
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmQ7t61p1mXJCYK2z4ZzfJBTiZ7sLstsWPqGfcgrQmkc8OMxFqtFeC1PMY_5xWJkFZlEibpieeGotRJVE8ZJ4_v4YqpJsy4HhD0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=teadstv_ab&google_hm=Y2JmZGFlOWQtMTc5Yi00M2Q3LTlkNzAtY2QxNGNmYWRkODg0&google_push=AXcoOmSbJWWpMppi4sJBOBMRyf-rx_SrxWYE9M2vnytK405rMlXsQj4t31ikwXkWVgkq3sF-fFB_GEp4lzpnCO0xo8Zv1kOWeHwegSys HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=toutiao_usd&google_push=AXcoOmTyIn7Sf3MEgownWO6g2KO68wzGmJkOw9xpaOTmnRbkgRdOUTCZBdYzgPfDZXk41R5-xat7hO_-eXE0mDog32lB1Tb48HbLkWR7 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=ta&google_hm=gcsDSnSZQLoYW8ZE6o_qKg&google_push=AXcoOmSxur8xZ40MKPFu1c3xJUhpT-hbrMNJflXIjsjYVoC3O3Sa0BJQ_K1zkhd-MwLk6wk0AGB-fvwYqCVMx1nJUGmzkkJSKWVrsw HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?&google_nid=B765081F39B1F7&google_push=AXcoOmSCBOpDMza6XsnPjK7FyVdKqX5gK46kaIlbEJWpvGCleGAcI3nGLhJ8MDFVzEl7JfUlPnMCk2dmZhPwiJWKo1I3ABwrE8OHxwk&google_hm=eobcquzhhZNatur5-PKXmg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adelphic_mobile&google_gid=CAESELRq3tLWLanjlpO3GMAFO48&google_cver=1&google_push=AXcoOmTA7HRQE_WgdcrvGFwTEBaS-A3m12S2zlqA1NDQNOue-a3ubjkZRrvx4Hw5RZI_88uRqmh1DYl-cbGkcqOj3N_w8eWRhUImw7_9&google_hm=u6qn8EOrRYavpHs6gpmW4w== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=simplifi&google_hm=5425A6E6921447FCBF7A32FA817B1A27&google_push=AXcoOmR8zfTY9K2X7fONDSDTtVAAdY1OUjYcP6aY56KdDlGack872lvlLS_ffSMu6SXPyOOq4FZODLnmBnuM-XGxeqi2ZSpFc-pZ1XE HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_hm=UmZvVkNicUpBbHFuUUhZUG5hc0dadw%3D%3D&google_nid=appier&google_push=AXcoOmS-iTA3OY1VcFcNUxxgEXIh8yCaqFTHasbbZgY3CiJzryAlPZo_KuHFTrrwk20JN94qMopos--_O1pYU12WL8Kdrbvzz1Y7KKE HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_cver=1&google_gid=CAESENX3xIrBdlB295ekHhYRjQs&google_hm=T1BVYzA3YzBkOTM5NjFhNDM2Zjk3ZjEyMmMzNTlhMjAxMDQ&google_nid=opera_norway_as&google_push=AXcoOmTNiWyOVtZzVZdfYEl1NFlHFkopEc6WYxDqHFRRaZ5WHIc6A871Uny8GmdyztqeJddFRtCqHxbjXR8yOpxgTWzKWTbO-QR0Sm37jQ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=1024&google_ula=1641347&google_hm=Mjc2ODczMTIyOTkzNjAxMTI5Mg&google_push=AXcoOmQHupi4rrikZkBqv75SAl91-VtqIQ9VVcFZm3c6aD_IzT_W9JaYdvkg0roDV_bMtPu1pD9QV0CDXvi2v-4ezHeSzAkSQZ09Dd7r HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=1024&google_ula=1641347&google_hm=MTIxMDU2MDEzNjA3MzA0OTc0Nw&google_push=AXcoOmSFKwZkmtLWyCzwGbcruMSnF3qdl_hIjtPXJSoxOPd6exszE0KAP2Ld_qBArPtLhp-UiWe4zt2beXjKC_wy85RetxEz0P10NEer HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=9675309&google_hm=am9LdjQxdUUxU1l6am41&google_gid=CAESEKgw0DWfZst5-GVQV8bHDdk&google_cver=1&google_push=AXcoOmTSbUZOFj1QVdyW9j7MxP5MPHw9FQCcvHDv0SN6WGOoMtf_pKot7z0v50kd9RKvBAFtCwEyvyv_LaTDEe0KQKYgAYRblnFAlCM HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /portal/css/geral.css HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/css/classes.css HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/css/paginasInternas.css HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adelphic_mobile&google_gid=CAESELRq3tLWLanjlpO3GMAFO48&google_cver=1&google_push=AXcoOmQiD51g-9IqUPgnAIqZ8cjkoG77enz2_91FrgUabIJA1evSv5MkQb6pVyHB27R47PPaXdnhvojOX9EIUqcI6hPs2Uc0XDoiaF8h&google_hm=PhUyCs3aRl6nRBpAxLpjVQ== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=linkedin&google_push=AXcoOmShd5UH0SS1vL0ez6304h5VtpSdX8D57cJ6mfYo05taFsAPp9BiquJ-t6_P5hFCw3ghuMtU7aNcHqS2pgsvhIllgIki0dOu40Kn HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=bt&google_push=AXcoOmTAxMWTpxMJ-CYAX1wOV9CM4hkw_WdcIDfNxrPPtvJh4Z_HYKHgtZRu5eRws9rxV6yTUTeZqUFzR-4E4ZOnunS3BSsQouok0_Q HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /vt/data=-6py6MaVdlccSb9AkJZB_FHNp9s1ytKnQ-cuLOOeNG9CPvfkU0mqwy6pUgiaTvTMBCxLAq6Qwx3sV4wibVOXpg HTTP/1.1Host: mts0.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmTsupw4OFvgscysMWt1LVCxVNq9jPUyAe1iHynsPAh5pHKsZ7LKu5GOUxmTm747rYrmFR_uPPR0HtByynp5k3T5HYZD5xLzaFWF HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=baidu_mediago&google_push=AXcoOmS7CBsVjrA0gg8oIhbKZpAyR_fbmsHz1K5-VpEN3VRYpvdgHZ5AegOTbxHfwki9p3TR1phivJbYZeJJ3kaEjZN858lxbCeiquG9&google_hm=22210ca7f8f4e28f2dk4rr00m222jxxt HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=whaleco_services_llc&google_push=AXcoOmQp5L6p6-B1M0hKarsImXO79OVm698BZ0GpuIh55FaPU6pkfw7qlnggghJulHk5di0_Wsi-lluW6IdhLZzgumoGhWf35ZLi1dUHhg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /portal/css/estilo_visualizacao.css HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmQ7t61p1mXJCYK2z4ZzfJBTiZ7sLstsWPqGfcgrQmkc8OMxFqtFeC1PMY_5xWJkFZlEibpieeGotRJVE8ZJ4_v4YqpJsy4HhD0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=simplifi&google_hm=5425A6E6921447FCBF7A32FA817B1A27&google_push=AXcoOmR8zfTY9K2X7fONDSDTtVAAdY1OUjYcP6aY56KdDlGack872lvlLS_ffSMu6SXPyOOq4FZODLnmBnuM-XGxeqi2ZSpFc-pZ1XE HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?&google_nid=B765081F39B1F7&google_push=AXcoOmSCBOpDMza6XsnPjK7FyVdKqX5gK46kaIlbEJWpvGCleGAcI3nGLhJ8MDFVzEl7JfUlPnMCk2dmZhPwiJWKo1I3ABwrE8OHxwk&google_hm=eobcquzhhZNatur5-PKXmg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /portal/scripts/jquery-3.2.1.min.js HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /pixel?google_hm=UmZvVkNicUpBbHFuUUhZUG5hc0dadw%3D%3D&google_nid=appier&google_push=AXcoOmS-iTA3OY1VcFcNUxxgEXIh8yCaqFTHasbbZgY3CiJzryAlPZo_KuHFTrrwk20JN94qMopos--_O1pYU12WL8Kdrbvzz1Y7KKE HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_cver=1&google_gid=CAESENX3xIrBdlB295ekHhYRjQs&google_hm=T1BVYzA3YzBkOTM5NjFhNDM2Zjk3ZjEyMmMzNTlhMjAxMDQ&google_nid=opera_norway_as&google_push=AXcoOmTNiWyOVtZzVZdfYEl1NFlHFkopEc6WYxDqHFRRaZ5WHIc6A871Uny8GmdyztqeJddFRtCqHxbjXR8yOpxgTWzKWTbO-QR0Sm37jQ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=1024&google_ula=1641347&google_hm=Mjc2ODczMTIyOTkzNjAxMTI5Mg&google_push=AXcoOmQHupi4rrikZkBqv75SAl91-VtqIQ9VVcFZm3c6aD_IzT_W9JaYdvkg0roDV_bMtPu1pD9QV0CDXvi2v-4ezHeSzAkSQZ09Dd7r HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /portal/scripts/menu.js HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=1024&google_ula=1641347&google_hm=MTIxMDU2MDEzNjA3MzA0OTc0Nw&google_push=AXcoOmSFKwZkmtLWyCzwGbcruMSnF3qdl_hIjtPXJSoxOPd6exszE0KAP2Ld_qBArPtLhp-UiWe4zt2beXjKC_wy85RetxEz0P10NEer HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=9675309&google_hm=am9LdjQxdUUxU1l6am41&google_gid=CAESEKgw0DWfZst5-GVQV8bHDdk&google_cver=1&google_push=AXcoOmTSbUZOFj1QVdyW9j7MxP5MPHw9FQCcvHDv0SN6WGOoMtf_pKot7z0v50kd9RKvBAFtCwEyvyv_LaTDEe0KQKYgAYRblnFAlCM HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /portal/scripts/mascaras.js HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/scripts/captcha-som.js HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/scripts/menu.js HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/scripts/jquery-3.2.1.min.js HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /estatistica/estatistica.js HTTP/1.1Host: www.receita.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nfe.fazenda.gov.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajuda/artigos/instalar-certificado-digital-a1/ HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /portal/WebResource.axd?d=ZWO9axJrMUCOr1izP3UEZRCC9H9dses7etW7JecjiAOQDqMwdG-StzfDPAgcsQ8hxRkl-AMsAJBR-BfkCGB56pQ3gKo1&t=638562453717896622 HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/scripts/mascaras.js HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/scripts/captcha-som.js HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/ScriptResource.axd?d=lKER9OjLRXZj9hl3hYK1NeWbJzY0IIuG9PQaTzQ6Pm4nRciLTwk7o7LjvpMe9GVNg6X662VfwSehVb1otyCcpU2m44xxQkgLKAsDvmWO2Yna970r9nQMs9iM2wsfBKVn0e1N7A7CfQv2RmViMgcjNESKRE1Dcs2RNiSvVkuZ4dWJXKV60&t=7a0cc936 HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /estatistica/estatistica.js HTTP/1.1Host: www.receita.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServer~WEBREC~POOL_RECEITA_443=rd1o00000000000000000000ffffa194e717o443
Source: global trafficHTTP traffic detected: GET /portal/ScriptResource.axd?d=Zi9TAHOLxEdccMKnNf4xNp8a5H_hC7ktwxXCMW839oIKC-KlhfxAOitBAXQG-SWySwraG75zIJTvwEANGe6get63WoT4ZdLXWAgk2Z-XBAfy6jgxiI7x9b-cNebF_Co_PAsvQ0fBly5YGzia9V_0av0M8lEOOZsSxMV4gVx6Zq9PLtC70&t=7a0cc936 HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /ajuda/wp-includes/css/dist/block-library/style.min.css?ver=5.3.2 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-includes/css/dist/block-library/theme.min.css?ver=5.3.2 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-includes/css/dist/components/style.min.css?ver=5.3.2 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-includes/css/dist/block-editor/style.min.css?ver=5.3.2 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-includes/css/dist/nux/style.min.css?ver=5.3.2 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-includes/css/dist/editor/style.min.css?ver=5.3.2 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /portal/ScriptResource.axd?d=smDdZy0UdpA1U3PAJHasvdsXod9zn0f2STlJy-PJhGx8_vYP8dRjsZf1qYxwY3mS3cKF3WfB2R7Sg2WH_GXXIJKqKFePPEuDwdr0J1yTgWwyQFaZHnpfUQNuECmQ8Px3haXQojOb4ag1amzsVDiDq6qB-x01&t=ffffffff87636c38 HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/ScriptResource.axd?d=kVR0IuuaOhFQpbjZA2sxxCaO48uBn_yQ4V1ccam0AMBnJU-vxMcVz4_hScZwm0hjt38WU8tS_S9S9e-wfV9LiOXTumlBPyt5u-wXxYke6l0NhR_Ob4oiPVTYswKhwFEsSqlZZo1rxk5seYGDbATTjkNDUzY1&t=ffffffff87636c38 HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/WebResource.axd?d=ZWO9axJrMUCOr1izP3UEZRCC9H9dses7etW7JecjiAOQDqMwdG-StzfDPAgcsQ8hxRkl-AMsAJBR-BfkCGB56pQ3gKo1&t=638562453717896622 HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/ScriptResource.axd?d=Zi9TAHOLxEdccMKnNf4xNp8a5H_hC7ktwxXCMW839oIKC-KlhfxAOitBAXQG-SWySwraG75zIJTvwEANGe6get63WoT4ZdLXWAgk2Z-XBAfy6jgxiI7x9b-cNebF_Co_PAsvQ0fBly5YGzia9V_0av0M8lEOOZsSxMV4gVx6Zq9PLtC70&t=7a0cc936 HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/plugins/heroic-blocks/dist/css/ht-blocks-modules-styles.css?ver=1578159555 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /portal/ScriptResource.axd?d=pkcToEKdnWyj6BBLNVnJyu_Y3XuXBs98wZ9wyZ15w9FXEvOrMM_gT7X2PwqJnvsQwfFLRbyxKeWQ2-Se4Q_7IXxARPdPMFy6Wgv8gHuYX2tS02anFSYZQgATkiBq9L2Yo3nBUqnJHh5z5fmkcUkTqbk72f01&t=ffffffff87636c38 HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/ScriptResource.axd?d=lKER9OjLRXZj9hl3hYK1NeWbJzY0IIuG9PQaTzQ6Pm4nRciLTwk7o7LjvpMe9GVNg6X662VfwSehVb1otyCcpU2m44xxQkgLKAsDvmWO2Yna970r9nQMs9iM2wsfBKVn0e1N7A7CfQv2RmViMgcjNESKRE1Dcs2RNiSvVkuZ4dWJXKV60&t=7a0cc936 HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/themes/knowall/css/style.css?ver=1.6.0 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-includes/js/jquery/jquery.js?ver=1.12.4-wp HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /portal/ScriptResource.axd?d=smDdZy0UdpA1U3PAJHasvdsXod9zn0f2STlJy-PJhGx8_vYP8dRjsZf1qYxwY3mS3cKF3WfB2R7Sg2WH_GXXIJKqKFePPEuDwdr0J1yTgWwyQFaZHnpfUQNuECmQ8Px3haXQojOb4ag1amzsVDiDq6qB-x01&t=ffffffff87636c38 HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/ScriptResource.axd?d=l84ZJb7av4nWEYmrUBlqz_xYDiy0on6DT4jtttxtkWr02MctCAoc2Wn1hZblUUTh-TGffEgIYUOPcfY6FTKpxumPBPqSE5DeU9Fe88UicGnOpX87B2r7zozypeAyqKLoVYXUNAX1vrLuRgjmBPBiJGaY0c2ZX4rNd72hCnu_9ISYB4lw0&t=ffffffff87636c38 HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/ScriptResource.axd?d=kVR0IuuaOhFQpbjZA2sxxCaO48uBn_yQ4V1ccam0AMBnJU-vxMcVz4_hScZwm0hjt38WU8tS_S9S9e-wfV9LiOXTumlBPyt5u-wXxYke6l0NhR_Ob4oiPVTYswKhwFEsSqlZZo1rxk5seYGDbATTjkNDUzY1&t=ffffffff87636c38 HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/ScriptResource.axd?d=iDbFzJSD2oML9r8HieMBM-M5gKhdLCr5IrMss1r17SsZ0JcaO8TSLbAGunGheaW3Fj0IjsrIGzPxUhMMhtkaM-AhC3KMBTGg9PenIXe-p2nmvF4WImocqKuito4crmkzUW3tjQSXa_Vrz-x-4r8IrVyS-Jloz7keeyTzQuO8126poHhe0&t=ffffffff87636c38 HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/ScriptResource.axd?d=pkcToEKdnWyj6BBLNVnJyu_Y3XuXBs98wZ9wyZ15w9FXEvOrMM_gT7X2PwqJnvsQwfFLRbyxKeWQ2-Se4Q_7IXxARPdPMFy6Wgv8gHuYX2tS02anFSYZQgATkiBq9L2Yo3nBUqnJHh5z5fmkcUkTqbk72f01&t=ffffffff87636c38 HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/ScriptResource.axd?d=AiYOmmQWJYcb6cvJtIZ-9MKPdtkBa7UyWQPa9fehqyoGrsAdiYguZzbaZYfBK6IRoAwuGML54M6traEPFdZLa4H8KLLZLY3s8RhJWQWrRIKONPTO4QgzVn0-ZnBE_h16Nc6oo_qSbd5C77QEW-IevdOLAS5skB6YczbXT-cJBPKepBnt0&t=ffffffff87636c38 HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=explicit&ver=1.63 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/uploads/2024/08/KFOmCnqEu92Fr1Me5g-1.woff HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.fsist.com.brsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/uploads/2024/08/KFOlCnqEu92Fr1MmWUlvAA-1.woff HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.fsist.com.brsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/themes/knowall/img/search.svg HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/ajuda/wp-content/themes/knowall/css/style.css?ver=1.6.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/uploads/2020/02/Logo-Top-Site-2018-Sem-Logo-2-187-e1578160541388.png HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/themes/knowall/img/loading.svg HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/uploads/2020/02/2020-02-01_18-31-19-2.png HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /portal/ScriptResource.axd?d=re7kKGQqZxCO0AjgKkBJNbY_JwHnDfNmkK6-PdOBQcA-_lUmrvxrQm5kHHnzPxP9CMhmIbF8xgBPP2bg3tQI3aH6pnGFWuGn1wQ_6PbuTzniu6aYITmr5zjYR4AGaiIXWdxLh79qhN9GIa4oxYvya7XvOkcOfXsHte-TGaHlNkb7Nptc0&t=ffffffff87636c38 HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/imagens/home_icon_Off.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/imagens/botao_buscar_Off_completo.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=explicit&ver=1.63 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/ScriptResource.axd?d=l84ZJb7av4nWEYmrUBlqz_xYDiy0on6DT4jtttxtkWr02MctCAoc2Wn1hZblUUTh-TGffEgIYUOPcfY6FTKpxumPBPqSE5DeU9Fe88UicGnOpX87B2r7zozypeAyqKLoVYXUNAX1vrLuRgjmBPBiJGaY0c2ZX4rNd72hCnu_9ISYB4lw0&t=ffffffff87636c38 HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/ScriptResource.axd?d=iDbFzJSD2oML9r8HieMBM-M5gKhdLCr5IrMss1r17SsZ0JcaO8TSLbAGunGheaW3Fj0IjsrIGzPxUhMMhtkaM-AhC3KMBTGg9PenIXe-p2nmvF4WImocqKuito4crmkzUW3tjQSXa_Vrz-x-4r8IrVyS-Jloz7keeyTzQuO8126poHhe0&t=ffffffff87636c38 HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /ajuda/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1 HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /portal/ScriptResource.axd?d=AiYOmmQWJYcb6cvJtIZ-9MKPdtkBa7UyWQPa9fehqyoGrsAdiYguZzbaZYfBK6IRoAwuGML54M6traEPFdZLa4H8KLLZLY3s8RhJWQWrRIKONPTO4QgzVn0-ZnBE_h16Nc6oo_qSbd5C77QEW-IevdOLAS5skB6YczbXT-cJBPKepBnt0&t=ffffffff87636c38 HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /ajuda/wp-includes/js/jquery/jquery.js?ver=1.12.4-wp HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/uploads/2020/02/2020-02-01_22-16-09.png HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/uploads/2020/02/2020-02-01_22-18-13.png HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/uploads/2020/02/Logo-Top-Site-2018-Sem-Logo-2-187-e1578160541388.png HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/themes/knowall/img/search.svg HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/themes/knowall/img/loading.svg HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/uploads/2020/02/2020-02-01_18-31-19-2.png HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /portal/imagens/linha_divisoria.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/imagens/home_icon_Off.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/imagens/botao_buscar_Off_completo.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/imagens/banners_Visite_CTe_Off.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/plugins/ht-knowledge-base/js/jquery.livesearch.js?ver=5.3.2 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /portal/ScriptResource.axd?d=re7kKGQqZxCO0AjgKkBJNbY_JwHnDfNmkK6-PdOBQcA-_lUmrvxrQm5kHHnzPxP9CMhmIbF8xgBPP2bg3tQI3aH6pnGFWuGn1wQ_6PbuTzniu6aYITmr5zjYR4AGaiIXWdxLh79qhN9GIa4oxYvya7XvOkcOfXsHte-TGaHlNkb7Nptc0&t=ffffffff87636c38 HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/imagens/banners_Visite_Sped_Off.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /sslteste.ashx HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/plugins/ht-knowledge-base/js/hkb-livesearch-js.min.js?ver=5.3.2 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/plugins/ht-knowledge-base/exits/js/ht-exits-frontend.min.js?ver=1.0.0 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/plugins/google-captcha/css/gglcptch.css?ver=1.63 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/uploads/2020/02/2020-02-01_22-16-09.png HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/uploads/2020/02/2020-02-01_22-18-13.png HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/plugins/heroic-blocks/dist/js/ht-blocks-frontend.js?ver=1578159555 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sslteste2.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Origin: https://www.fsist.com.brSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdMiaEUAAAAAFAkiK8dBv08u5jE6PHeAMa-qmyf&co=aHR0cHM6Ly93d3cuZnNpc3QuY29tLmJyOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=s26jsm8p9col HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/imagens/banners_manaus_Off.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/imagens/linha_divisoria.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/imagens/banners_Visite_CTe_Off.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /barra.js HTTP/1.1Host: barra.brasil.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nfe.fazenda.gov.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/themes/knowall/js/js.min.js?ver=5.3.2 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/plugins/ht-knowledge-base/js/jquery.livesearch.js?ver=5.3.2 HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /portal/imagens/banner_mdfe_Off.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/imagens/banners_Visite_Sped_Off.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=394031556 HTTP/1.1Host: server3.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Origin: https://www.fsist.com.brSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=820729159 HTTP/1.1Host: server4.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Origin: https://www.fsist.com.brSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=523949321 HTTP/1.1Host: server2.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Origin: https://www.fsist.com.brSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=795039951 HTTP/1.1Host: server5.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Origin: https://www.fsist.com.brSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sslteste.ashx?ssllocal=OK&sslexterno=OK&iduser=319771858 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/plugins/ht-knowledge-base/js/hkb-livesearch-js.min.js?ver=5.3.2 HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /sslteste.ashx HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/themes/knowall/js/scrollspy.js?ver=5.3.2 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/plugins/ht-knowledge-base/exits/js/ht-exits-frontend.min.js?ver=1.0.0 HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-includes/js/comment-reply.min.js?ver=5.3.2 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-includes/js/wp-embed.min.js?ver=5.3.2 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sslteste2.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/plugins/ht-knowledge-base/voting/js/ht-voting-frontend-js.min.js?ver=1 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/plugins/heroic-blocks/dist/js/ht-blocks-frontend.js?ver=1578159555 HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /portal/imagens/banner_bpe_Off.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/themes/knowall/js/js.min.js?ver=5.3.2 HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/plugins/google-captcha/js/script.js?ver=1.63 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /portal/imagens/acessibilidade_reduzir_Off.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/imagens/banners_manaus_Off.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=394031556 HTTP/1.1Host: server3.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /portal/imagens/banner_mdfe_Off.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /barra.js HTTP/1.1Host: barra.brasil.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/imagens/acessibilidade_ampliar_Off.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2292748629&adk=1425304730&adf=3140933869&pi=t.ma~as.2292748629&w=632&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490412&rafmt=1&format=632x280&url=https%3A%2F%2Fwww.fsist.com.br%2F%23certificadonecessarios&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490410858&bpp=3&bdt=313&idt=1497&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&correlator=4322266114412&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=271&ady=-269&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087658%2C44795922%2C95343454%2C95344524&oid=2&pvsid=3062997577783540&tmod=1031379896&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaEe%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1514 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=820729159 HTTP/1.1Host: server4.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2729452301&adk=478090332&adf=2045730728&pi=t.ma~as.2729452301&w=340&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490412&rafmt=1&format=340x280&url=https%3A%2F%2Fwww.fsist.com.br%2F%23certificadonecessarios&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490410862&bpp=1&bdt=317&idt=1520&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280&correlator=4322266114412&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=913&ady=-530&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087658%2C44795922%2C95343454%2C95344524&oid=2&pvsid=3062997577783540&tmod=1031379896&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaeE%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=1525 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-1112480324821546&output=html&adk=1812271804&adf=3025194257&abgtt=3&lmt=1728490412&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A134250504%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.fsist.com.br%2F%23certificadonecessarios&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&itsi=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490410863&bpp=1&bdt=318&idt=1565&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280%2C340x280&nras=1&correlator=4322266114412&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087658%2C44795922%2C95343454%2C95344524&oid=2&pvsid=3062997577783540&tmod=1031379896&uas=0&nvt=1&fsapi=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=1569 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=795039951 HTTP/1.1Host: server5.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /baixarxml.ashx?m=WEB&t=teste&r=523949321 HTTP/1.1Host: server2.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-includes/js/wp-emoji-release.min.js?ver=5.3.2 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/uploads/2020/02/2020-02-01_22-18-45-2.png HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/uploads/2020/02/2020-02-01_22-19-44.png HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/uploads/2020/02/2020-02-01_22-21-03-1.png HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/uploads/2020/02/2020-02-01_22-22-18.png HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/plugins/heroic-blocks/img/info-circle.svg HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/ajuda/wp-content/plugins/heroic-blocks/dist/css/ht-blocks-modules-styles.css?ver=1578159555Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /static/opensans-bold.woff HTTP/1.1Host: barra.brasil.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.nfe.fazenda.gov.brsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.nfe.fazenda.gov.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/imagens/background_Cinza_NFe.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/portal/css/geral.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/imagens/fundo_quadradinhos_filete.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/portal/css/geral.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=ChhUirasGZ7jYL_rXxdwPg8322QOI76j0XN69t5avAcCNtwEQASAAYMkGggEXY2EtcHViLTExMTI0ODAzMjQ4MjE1NDbIAQmoAwHIAwKqBOMBT9Bg9QcJuHeJZfmvVl1mshO9j50MutPKtzXdTBYZga8eXP6CBmHq6KTDd-1cppqxMUIYvarWyDV7mBTkpwNXfOTq8pAgZoN6wWfMvCt_tgacacP-UDXv_DKd_mCIJOY3Dy3C_CjYUiNgRxEWA8SYnNoBj6BQuvGrO0rHilfU7wVDH3T0yiQEtkiUzxFXc-x3lXX6ncQECFCIS42n5pbcoyEZnq0U0WnRGD8oflOUWphH0UZS4IulsHg9EdITcUhyRyr1uM2j5t2vhtJ2jWziUc5lr_Cm0KTI6osV3-azXpd57m-ABtW424f14Y-0vAGgBiGoB6a-G6gHltgbqAeqm7ECqAeDrbECqAf_nrECqAffn7ECqAetvrEC2AcA0ggkCIBhEAEyAooCOguAQIDAgICAoKiAAki9_cE6WJnP78jYgYkDgAoB-gsCCAGADAHQFQGAFwGyFxwKGBIUcHViLTExMTI0ODAzMjQ4MjE1NDYYABgM&sigh=zr_UfRIgeaM&uach_m=%5BUACH%5D&cid=CAQSOwDpaXnfIeI0mULx5wKhIDNgvkVFQ51fGrzVa9IYJOz7yCVDeYxE5B4yZRUxoXB3_xTql_INkeKe-dKGGAE HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2729452301&adk=478090332&adf=2045730728&pi=t.ma~as.2729452301&w=340&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490412&rafmt=1&format=340x280&url=https%3A%2F%2Fwww.fsist.com.br%2F%23certificadonecessarios&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490410862&bpp=1&bdt=317&idt=1520&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280&correlator=4322266114412&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=913&ady=-530&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087658%2C44795922%2C95343454%2C95344524&oid=2&pvsid=3062997577783540&tmod=1031379896&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaeE%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=1525Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaSYQdzuw3GlWp048etz6NFnecVe_nMDUBKAEb9ZZMpgSzPff9W7qlqWTnzoyU_OtCQTlQQBd8k2-TNy-UAe5uKPiQ12hg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adchoices/adchoices.css HTTP/1.1Host: content.quantcount.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/plugins/heroic-blocks/img/exclamation-triangle.svg HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/ajuda/wp-content/plugins/heroic-blocks/dist/css/ht-blocks-modules-styles.css?ver=1578159555Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/themes/knowall/img/check.svg HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/ajuda/wp-content/themes/knowall/css/style.css?ver=1.6.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/themes/knowall/img/cross.svg HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/ajuda/wp-content/themes/knowall/css/style.css?ver=1.6.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/plugins/ht-knowledge-base/voting/js/ht-voting-frontend-js.min.js?ver=1 HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-includes/js/wp-embed.min.js?ver=5.3.2 HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-includes/js/comment-reply.min.js?ver=5.3.2 HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /portal/imagens/acessibilidade_reduzir_Off.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/imagens/banner_bpe_Off.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/themes/knowall/js/scrollspy.js?ver=5.3.2 HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /portal/imagens/acessibilidade_ampliar_Off.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/plugins/google-captcha/js/script.js?ver=1.63 HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /sslteste.ashx?ssllocal=OK&sslexterno=OK&iduser=319771858 HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CRebTrasGZ-XeLc3SxdwP8cCfqAOg-7_reZaj2POLEseTj48MEAEg7JXMEmDJBqAB0v6XmQPIAQGoAwHIA8sEqgTsAU_Qf8BGETKRSIfbzNGP16fAtCcy5Pc3j4XNdxZbtXnyGywCGMTo1ch5SJqjqS96Ulk4IiCfUXk-LtOkmuvj0RsKJfigX4IJo8kT2kdM_R6Ev558HR_wniTXypB8osqVVYuE6pOLNLEKxzImHDBAl_hfqkUY2wQj16h9P3D37BFMenzY6R6FxXbs1j_sneJH0ENEoH3bo7g-gTI5VEnqEDKDXOM7DkZle77YRyPUuPYv5il2NUIlrEV_YCA_d9GQ73n2eVoGr7U-pcr5gjykC0lAX_4Jp_rrYHbjPBJYnwPySNAOHXxycUSoZ3A1wATskYD0yASIBc3s0cNNkgUECAQYAZIFBAgFGASAB5aB6GaoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcB8gcEELrVINIIJgiAYRABGB8yAooCOguAQIDAgICAoKiAAki9_cE6WJXd7cjYgYkDmgleaHR0cHM6Ly92ZXJ5ZmFzdC5pby8_YXA9YWR3JmFzPWdfZF9mYXN0X2FsbF9pbiZkbVthZHNdPW5ld19hZGFwdGl2ZTEmZG1bdHlwZV09ZGlzJmdhZF9zb3VyY2U9NYAKAcgLAaIMCCoGCgTowrEC2gwQCgoQkM_zxeWftOxSEgIBA9gTDNAVAZgWAYAXAbIXHgoaCAASFHB1Yi0xMTEyNDgwMzI0ODIxNTQ2GAAYAboXAjgBshgFGAEiAQDQGAHoGAE&sigh=UFkl21xpvX4&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwDpaXnfksyVfmzVMU_x1sGd-MSR4gGQ3TRGrW9UMMGn6SeW52Gk7VPusQ65NULlsMd2cOeQFv8R3HT7GAE&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2292748629&adk=1425304730&adf=3140933869&pi=t.ma~as.2292748629&w=632&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490412&rafmt=1&format=632x280&url=https%3A%2F%2Fwww.fsist.com.br%2F%23certificadonecessarios&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490410858&bpp=3&bdt=313&idt=1497&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&correlator=4322266114412&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=271&ady=-269&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087658%2C44795922%2C95343454%2C95344524&oid=2&pvsid=3062997577783540&tmod=1031379896&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaEe%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf
Source: global trafficHTTP traffic detected: GET /usersync/googleadx/?google_gid=CAESEFgJmTWb8qubv5vRYOIX34I&google_cver=1&google_push=AXcoOmQUioeRbNFMvdD9nJo-tN6lSL0tZeVLrFYQ3C99SKNeRBY0i6uZhaLb-diczutkwYZ3z2jNDRlgQpIVSAIGwOQyqWPApG1l6D0 HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?ssp=google&google_gid=CAESEDmcpV3RVZzRJJFTFBRHNpI&google_cver=1&google_push=AXcoOmSnyQQPU7kXbzWLScpyNoMYRkgllQKKoubK1rPU9T9c9KQxtbUrfniHOzt3FWKc1p3iTPDIbTM7yrXOiHH8JlZYg7gV7PrEZf8 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13I93mM0Xo-phB92bbESX0EmTXGh1TjRpmM4kbMQIpyZMXGVqT4AImmCVbv8uuuE4-8 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEJoHxJLAUovRHzmLFlWKjrc&google_cver=1&google_push=AXcoOmSd4m4RfFDIsQnfiHlr1yxfw0KBfWNVuIu1R66nyB2cDlbBQo3U0liWodC0BtEiiRtTe3dw2DRitPmq19MRNhNlRv55UgzDzwE HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaT6qxR7XgvIxUfw0PrB_AFTGCwrwv-vOmRw02XFBuSq4lDU3Awjis0C2NYZgn3y1IiHQFq6avdeDcw_lhlPFUhO9pzwUg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adchoices/img/adc.png HTTP/1.1Host: content.quantcount.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/adx?google_gid=CAESEJmZJ4IebVGBC2x4b2lZBv8&google_cver=1&google_push=AXcoOmRObiIyJzrWMV4pR6dK9-Zl32BB1jG5cnttJjmMiuGDYIl9XOCBkVSXKg-gNzqqunvwPnuR1ogHPQ3S8EQlRA_TjpmZQprayw HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rjss/st/2184108/81709832/skeleton.js?ias_advId=${ACCOUNT_ID}&ias_creativeId=0&ias_campId=9059152&ias_placementId=9157453&adsafe_par&ias_impId=477989826908547088&custom=544cffc4-9290-439c-bfa1-a4d316001a47&custom2=85e643db-7127-4263-a373-8c523cf5869d&custom3=p-1RYxePXT9bCS2 HTTP/1.1Host: pixel.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usersync/googleadx/?google_cver=1&google_gid=CAESEFgJmTWb8qubv5vRYOIX34I&google_push=AXcoOmQUioeRbNFMvdD9nJo-tN6lSL0tZeVLrFYQ3C99SKNeRBY0i6uZhaLb-diczutkwYZ3z2jNDRlgQpIVSAIGwOQyqWPApG1l6D0&s=2 HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=ivNp9cWJH3JvsCOzAkK0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-includes/js/wp-emoji-release.min.js?ver=5.3.2 HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/uploads/2020/02/2020-02-01_22-22-18.png HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/uploads/2020/02/2020-02-01_22-19-44.png HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/uploads/2020/02/2020-02-01_22-18-45-2.png HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/uploads/2020/02/2020-02-01_22-21-03-1.png HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/plugins/heroic-blocks/img/info-circle.svg HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /pixel/p-9fYuixa7g_Hm2.gif?labels=_qc.spend,_qc.image.imp&rtbdata2=EAA6GGh0dHBzOi8vd3d3LmZzaXN0LmNvbS5iclooTjdFaHIyRGtLUDBzdGlDdU1yVThvVEd3SjYwc3RpVDZaT2Y4b2p4VIABn8a0zQ66AQDAAejOEsgBj766kKcy2gEWb3NnUEhXem94QW1yUzNwSnRnSnl0d7ACCMgCANACzuGG-_if98ypAegCGfICDwiriAYQyKSl99mZiLPVAfICDwiAyR8Q-P2amKGntYqIAfICDAgZELvo4-7q_9mbFvgCAIoDFjAucHViLTExMTI0ODAzMjQ4MjE1NDaYAwCoAwCyAwQILnsAugMSCWNCJ3HbQ-aFEZ2G9TxSjHOjwgMSCZxDkJLE_0xUEUcaABbTpKG_yAPkh4AQ2AOj5s-KBeIDD3AtMVJZeGVQWFQ5YkNTMuoDBgisAhD6AfIDBTc3MDIw-AMAgASwAooEAjc3kgQSNTQ5NjQ0MzkzODQ4OTg5Njc5mgQSCSNNuAOBcriHERHpCsyBKKydogQSCWNCJ3HbQ-aFEZ2G9TxSjHOjqgQSCWNCJ3HbQ-aFEZ2G9TxSjHOjuATQBdAEDPIEAlVTgAUBigUAkAUBuAUAwAXdmbD1CsgF0PaoBNIFBggBEAIYCOgFBZoGFAoSCSNNuAOBcriHERHpCsyBKKydoAYAtQYq19U3ugY1CgJVUxICVFgY6gQiB2hvdXN0b24qBTc3MDIwOhhsZXZlbCUyMDMlMjBwYXJlbnQlMjBsbGPJBk84Ig83KaIG0AY42AY44gY_X2ZwLmV2ZW50LkRDIFBhaWQgQ29udmVyc2lvbixfZnAuZXZlbnQuREMgVHJpYWwgQ29udmVyc2lvbixfb3Jf6gYRaHR0cHM6Ly9hZG9iZS5jb23xBhBoIg83KaIG-AYDgAcA HTTP/1.1Host: pixel.quantcount.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/p-1RYxePXT9bCS2.gif?&media=ad&p=ZwarrQAL7DgFkWv6AD2mg-ubjZDTNMEUhO8L0w&r=715565&rand=1364456227&labels=_qc.imp,_imp.adserver.rtb,_imp.qccampaign.9059152,_imp.flight.0,_imp.lineitem.0&rtbip=91.228.72.193&rtbdata2=EAA6GGh0dHBzOi8vd3d3LmZzaXN0LmNvbS5iclooTjdFaHIyRGtLUDBzdGlDdU1yVThvVEd3SjYwc3RpVDZaT2Y4b2p4VIABn8a0zQ66AQDAAejOEsgBj766kKcy2gEWb3NnUEhXem94QW1yUzNwSnRnSnl0d7ACCMgCANACzuGG-_if98ypAegCGfICDwiriAYQyKSl99mZiLPVAfICDwiAyR8Q-P2amKGntYqIAfICDAgZELvo4-7q_9mbFvgCAIoDFjAucHViLTExMTI0ODAzMjQ4MjE1NDaYAwCoAwCyAwQILnsAugMSCWNCJ3HbQ-aFEZ2G9TxSjHOjwgMSCZxDkJLE_0xUEUcaABbTpKG_yAPkh4AQ2AOj5s-KBeIDD3AtMVJZeGVQWFQ5YkNTMuoDBgisAhD6AfIDBTc3MDIw-AMAgASwAooEAjc3kgQSNTQ5NjQ0MzkzODQ4OTg5Njc5mgQSCSNNuAOBcriHERHpCsyBKKydogQSCWNCJ3HbQ-aFEZ2G9TxSjHOjqgQSCWNCJ3HbQ-aFEZ2G9TxSjHOjuATQBdAEDPIEAlVTgAUBigUAkAUBuAUAwAXdmbD1CsgF0PaoBNIFBggBEAIYCOgFBZoGFAoSCSNNuAOBcriHERHpCsyBKKydoAYAtQYq19U3ugY1CgJVUxICVFgY6gQiB2hvdXN0b24qBTc3MDIwOhhsZXZlbCUyMDMlMjBwYXJlbnQlMjBsbGPJBk84Ig83KaIG0AY42AY44gY_X2ZwLmV2ZW50LkRDIFBhaWQgQ29udmVyc2lvbixfZnAuZXZlbnQuREMgVHJpYWwgQ29udmVyc2lvbixfb3Jf6gYRaHR0cHM6Ly9hZG9iZS5jb23xBhBoIg83KaIG-AYDgAcA&fpan=0&fpa=&d=googleads.g.doubleclick.net&et=1728490414020&sr=1280x1024x24&tzo=240 HTTP/1.1Host: pixel.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=6706ab9d-01733-80664-05cea; sp=CggI2WUSAxDODQ==
Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=google&google_gid=CAESEDmcpV3RVZzRJJFTFBRHNpI&google_cver=1&google_push=AXcoOmSnyQQPU7kXbzWLScpyNoMYRkgllQKKoubK1rPU9T9c9KQxtbUrfniHOzt3FWKc1p3iTPDIbTM7yrXOiHH8JlZYg7gV7PrEZf8 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=ae103708-2616-40a0-b890-12d72b8828ee; c=1728490416; tuuid_lu=1728490416
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=stackadapt_usd&google_hm=RO9hsv43VjtJegiqx3XZlggueyE&google_push=AXcoOmSd4m4RfFDIsQnfiHlr1yxfw0KBfWNVuIu1R66nyB2cDlbBQo3U0liWodC0BtEiiRtTe3dw2DRitPmq19MRNhNlRv55UgzDzwE HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=zeta_interactive&google_push=AXcoOmR26LQt_c3OXAvPRZx_70f_YkVVrplK5hxCkZuVa9XxMXikjiXSIzZI1zLsrHcOnC3jC2TRcAUUYYYdtY5WzyfXpLzZE4-m88mN&google_hm=NzY0MTQyMDU5NzMxMTM0OTM2Ng== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /portal/imagens/cabecalho_NFe.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/portal/css/geral.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/imagens/box_estatisticas.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/portal/css/geral.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/imagens/Box_Busca.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/portal/css/geral.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=yahoo&google_push=AXcoOmRObiIyJzrWMV4pR6dK9-Zl32BB1jG5cnttJjmMiuGDYIl9XOCBkVSXKg-gNzqqunvwPnuR1ogHPQ3S8EQlRA_TjpmZQprayw&google_hm=eS1ya1d6Z1ZGRTJwRm1JZmFpMWwzMGZpYWJyUk5PUVRjc35B HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /portal/imagens/background_Cinza_NFe.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/imagens/fundo_quadradinhos_filete.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=zemanta&google_push=AXcoOmQUioeRbNFMvdD9nJo-tN6lSL0tZeVLrFYQ3C99SKNeRBY0i6uZhaLb-diczutkwYZ3z2jNDRlgQpIVSAIGwOQyqWPApG1l6D0&google_hm=aXZOcDljV0pIM0p2c0NPekFrSzA= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEJoHxJLAUovRHzmLFlWKjrc&google_cver=1&google_push=AXcoOmQ-33xHELLyrwfBci9dLG6bkVmxzEWWh0qeC6UWRPBOH3fKLjkDlPteiaHtjvpFbTAauSfaYUo9jqecDWy1PjJasIb2WB2rE9k HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCw15q4BjABOgT87-jmQgQtl7ha.aVS1bJGc2NOVS0acaW%2Fx%2FDUslQhAe5FoNHFkW7MusvI; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCw15q4BjABOgT87-jmQgQtl7ha.aVS1bJGc2NOVS0acaW%2Fx%2FDUslQhAe5FoNHFkW7MusvI
Source: global trafficHTTP traffic detected: GET /usersync/googleadx/?google_gid=CAESEFgJmTWb8qubv5vRYOIX34I&google_cver=1&google_push=AXcoOmSFROr1g3tVkMLcaXmlB1A0cgYFJWvbHCgZv8X107LPPD9yp1Wabaau5wgyRcSgjhvr0-Dpp4DtJviLQlGYR38o0TLMKefOW6E HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=ivNp9cWJH3JvsCOzAkK0
Source: global trafficHTTP traffic detected: GET /sync/adx?google_gid=CAESEJmZJ4IebVGBC2x4b2lZBv8&google_cver=1&google_push=AXcoOmTvlW-ssloF-RuQ3jBf_6ays93qIMZ-c4PFSItWgJ2-CbrhPY16VOdrPNUhx-dA2b3VQlEPy3OZoz9iDVrq28X9fOt3q7sJ4w HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBLCrBmcCEIojZkiwIMXkUdWgfGNMcCsFEgEBAQH9B2cQZwAAAAAA_eMAAA&S=AQAAAqrVA6s6f7c9rzy2DkgmRlo
Source: global trafficHTTP traffic detected: GET /sync?ssp=google&google_gid=CAESEDmcpV3RVZzRJJFTFBRHNpI&google_cver=1&google_push=AXcoOmT5tw4h_BTuKWxAXzylwFR6q4rlKkxahRa4rlfLWKaxg7Z9x561_nwrAwlUSATDFH_aCrjlrgZthNft4FbFf2voUDGqfXUL7Q HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=ae103708-2616-40a0-b890-12d72b8828ee; c=1728490416; tuuid_lu=1728490416
Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13LrQxHvYOtVQiM16Yf1jVRRzVrlNDPT_z7tL9xXifhcm4YybGpIxoVsFatdglYpPFQ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/themes/knowall/img/cross.svg HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/themes/knowall/img/check.svg HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /ajuda/wp-content/plugins/heroic-blocks/img/exclamation-triangle.svg HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /adchoices/img/adc.png HTTP/1.1Host: content.quantcount.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdtP8QbAAAAANDw3KFiz-PzdUvfmWCm4EpQe0OW&co=aHR0cHM6Ly93d3cuZnNpc3QuY29tLmJyOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&theme=light&size=normal&cb=jgc5n85jiq8v HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=dotomi&google_ula=17128,0&google_hm=AQAJ0BARRHTvnAJ2z5V_AQEBAQEBAQCTcw-s0QEBAJNzD6zR&expiration=1728576817&google_cver=1&is_secure=true&google_gid=CAESEFsqrbjMqwgSqNZf-0nFVYQ&google_push=AXcoOmR_mNN36FWVs8645zt__gSu_YQ9AGSujyHyXNmMs8Adm0A6G4B_ltFLPC160j6HYfKaRHhsoLAHByPYw30PXGfukT3i5qiztPw HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /portal/imagens/area_restrita_NFe_Off.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/portal/css/geral.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /rjss/st/2184108/81709832/skeleton.js?ias_advId=${ACCOUNT_ID}&ias_creativeId=0&ias_campId=9059152&ias_placementId=9157453&adsafe_par&ias_impId=477989826908547088&custom=544cffc4-9290-439c-bfa1-a4d316001a47&custom2=85e643db-7127-4263-a373-8c523cf5869d&custom3=p-1RYxePXT9bCS2 HTTP/1.1Host: pixel.adsafeprotected.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/p-1RYxePXT9bCS2.gif?iid=477989826908547088&labels=_qc.extra_user_agent&platform=Windows&platformVersion=10.0.0&model= HTTP/1.1Host: exch.quantcount.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CzBY9rasGZ-XeLc3SxdwP8cCfqAOg-7_reZaj2POLEseTj48MEAEg7JXMEmDJBqAB0v6XmQPIAQGoAwHIA8sEqgTvAU_Qf8BGETKRSIfbzNGP16fAtCcy5Pc3j4XNdxZbtXnyGywCGMTo1ch5SJqjqS96Ulk4IiCfUXk-LtOkmuvj0RsKJfigX4IJo8kT2kdM_R6Ev558HR_wniTXypB8osqVVYuE6pOLNLEKxzImHDBAl_hfqkUY2wQj16h9P3D37BFMenzY6R6FxXbs1j_sneJH0ENEoH3bo7g-gTI5VEnqEDKDXOM7DkZle77YRyPUuPYv5il2NUIlrEV_YCA_d9GQ73n2eVoGr_c8hFhVY7SH4sEv9QIFDS6LSHxtNzxAMcViazmkkF9eaaYvg3yfbkhVwATskYD0yASIBc3s0cNNgAeWgehmqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7ECqAf4wrECqAf7wrEC2AcB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpYld3tyNiBiQOxCagb1QWb_2fPgAoBmAsByAsBogwIKgYKBOjCsQLaDBAKChCQz_PF5Z-07FISAgEDqg0CVVPIDQHYEwzQFQGYFgH4FgGAFwGyFwIYAboXAjgBshgFGAEiAQDQGAHoGAE&sigh=0VsWFWIoOmE&cid=CAQSOwDpaXnfksyVfmzVMU_x1sGd-MSR4gGQ3TRGrW9UMMGn6SeW52Gk7VPusQ65NULlsMd2cOeQFv8R3HT7&label=window_focus&gqid=rasGZ8C6KuuRjuwP_rWi-Ao&qqid=CKXp78jYgYkDFU1pkQUdceAHNQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2292748629&adk=1425304730&adf=3140933869&pi=t.ma~as.2292748629&w=632&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490412&rafmt=1&format=632x280&url=https%3A%2F%2Fwww.fsist.com.br%2F%23certificadonecessarios&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490410858&bpp=3&bdt=313&idt=1497&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&correlator=4322266114412&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=271&ady=-269&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087658%2C44795922%2C95343454%2C95344524&oid=2&pvsid=3062997577783540&tmod=1031379896&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaEe%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&
Source: global trafficHTTP traffic detected: GET /main.19.8.537.js HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CQquPrasGZ7jYL_rXxdwPg8322QOI76j0XN69t5avAcCNtwEQASAAYMkGggEXY2EtcHViLTExMTI0ODAzMjQ4MjE1NDbIAQmoAwHIAwKqBOYBT9Bg9QcJuHeJZfmvVl1mshO9j50MutPKtzXdTBYZga8eXP6CBmHq6KTDd-1cppqxMUIYvarWyDV7mBTkpwNXfOTq8pAgZoN6wWfMvCt_tgacacP-UDXv_DKd_mCIJOY3Dy3C_CjYUiNgRxEWA8SYnNoBj6BQuvGrO0rHilfU7wVDH3T0yiQEtkiUzxFXc-x3lXX6ncQECFCIS42n5pbcoyEZnq0U0WnRGD8oflOUWphH0UZS4IulsHg9EdITcQpwZ7hgKRifRgi2TykQQb8_beZsgegUDkeuJlLBwcqrySK00s-ai8eABtW424f14Y-0vAGgBiGoB6a-G6gHltgbqAeqm7ECqAeDrbECqAf_nrECqAffn7ECqAetvrEC2AcA0ggkCIBhEAEyAooCOguAQIDAgICAoKiAAki9_cE6WJnP78jYgYkD-gsCCAGADAHQFQGAFwGyFwIYDA&sigh=dQw0NP5bmgc&cid=CAQSOwDpaXnfIeI0mULx5wKhIDNgvkVFQ51fGrzVa9IYJOz7yCVDeYxE5B4yZRUxoXB3_xTql_INkeKe-dKG&label=window_focus&gqid=rasGZ66gLOPjjuwPxIWm-Qw&qqid=CPji8cjYgYkDFfprkQUdg6Y9Ow&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2729452301&adk=478090332&adf=2045730728&pi=t.ma~as.2729452301&w=340&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490412&rafmt=1&format=340x280&url=https%3A%2F%2Fwww.fsist.com.br%2F%23certificadonecessarios&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490410862&bpp=1&bdt=317&idt=1520&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280&correlator=4322266114412&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=913&ady=-530&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087658%2C44795922%2C95343454%2C95344524&oid=2&pvsid=3062997577783540&tmod=1031379896&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaeE%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=1525Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DS
Source: global trafficHTTP traffic detected: GET /portal/imagens/central_atendimento_Off.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/portal/css/geral.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/imagens/perguntas_NFE_Off.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/portal/css/geral.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/imagens/portais_NFE.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/portal/css/geral.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=zemanta&google_push=AXcoOmSFROr1g3tVkMLcaXmlB1A0cgYFJWvbHCgZv8X107LPPD9yp1Wabaau5wgyRcSgjhvr0-Dpp4DtJviLQlGYR38o0TLMKefOW6E&google_hm=aXZOcDljV0pIM0p2c0NPekFrSzA= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=zeta_interactive&google_push=AXcoOmR992K98W1DK6rd0VDR6NCaGrba4EFPZ1PWkIjYhexucbMctTSA3eZUXeMs7lI-ITg8I_pkMiH25VvcTeSvl8RMDmQ7YTKt2xuw&google_hm=NzY0MTQyMDU5NzMxMTM0OTM2Ng== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=yahoo&google_push=AXcoOmTvlW-ssloF-RuQ3jBf_6ays93qIMZ-c4PFSItWgJ2-CbrhPY16VOdrPNUhx-dA2b3VQlEPy3OZoz9iDVrq28X9fOt3q7sJ4w&google_hm=eS1ya1d6Z1ZGRTJwRm1JZmFpMWwzMGZpYWJyUk5PUVRjc35B HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=stackadapt_usd&google_hm=RO9hsv43VjtJegiqx3XZlggueyE&google_push=AXcoOmQ-33xHELLyrwfBci9dLG6bkVmxzEWWh0qeC6UWRPBOH3fKLjkDlPteiaHtjvpFbTAauSfaYUo9jqecDWy1PjJasIb2WB2rE9k HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=bdsw&google_push=AXcoOmT5tw4h_BTuKWxAXzylwFR6q4rlKkxahRa4rlfLWKaxg7Z9x561_nwrAwlUSATDFH_aCrjlrgZthNft4FbFf2voUDGqfXUL7Q&google_hm=rhA3CCYWQKC4kBLXK4go7g==&gdpr=&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /ftUtils.js HTTP/1.1Host: ajs-assets.ftstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/p-9fYuixa7g_Hm2.gif?labels=_qc.spend,_qc.image.imp&rtbdata2=EAA6GGh0dHBzOi8vd3d3LmZzaXN0LmNvbS5iclooTjdFaHIyRGtLUDBzdGlDdU1yVThvVEd3SjYwc3RpVDZaT2Y4b2p4VIABn8a0zQ66AQDAAejOEsgBj766kKcy2gEWb3NnUEhXem94QW1yUzNwSnRnSnl0d7ACCMgCANACzuGG-_if98ypAegCGfICDwiriAYQyKSl99mZiLPVAfICDwiAyR8Q-P2amKGntYqIAfICDAgZELvo4-7q_9mbFvgCAIoDFjAucHViLTExMTI0ODAzMjQ4MjE1NDaYAwCoAwCyAwQILnsAugMSCWNCJ3HbQ-aFEZ2G9TxSjHOjwgMSCZxDkJLE_0xUEUcaABbTpKG_yAPkh4AQ2AOj5s-KBeIDD3AtMVJZeGVQWFQ5YkNTMuoDBgisAhD6AfIDBTc3MDIw-AMAgASwAooEAjc3kgQSNTQ5NjQ0MzkzODQ4OTg5Njc5mgQSCSNNuAOBcriHERHpCsyBKKydogQSCWNCJ3HbQ-aFEZ2G9TxSjHOjqgQSCWNCJ3HbQ-aFEZ2G9TxSjHOjuATQBdAEDPIEAlVTgAUBigUAkAUBuAUAwAXdmbD1CsgF0PaoBNIFBggBEAIYCOgFBZoGFAoSCSNNuAOBcriHERHpCsyBKKydoAYAtQYq19U3ugY1CgJVUxICVFgY6gQiB2hvdXN0b24qBTc3MDIwOhhsZXZlbCUyMDMlMjBwYXJlbnQlMjBsbGPJBk84Ig83KaIG0AY42AY44gY_X2ZwLmV2ZW50LkRDIFBhaWQgQ29udmVyc2lvbixfZnAuZXZlbnQuREMgVHJpYWwgQ29udmVyc2lvbixfb3Jf6gYRaHR0cHM6Ly9hZG9iZS5jb23xBhBoIg83KaIG-AYDgAcA HTTP/1.1Host: pixel.quantcount.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=stackadapt_usd&google_hm=RO9hsv43VjtJegiqx3XZlggueyE&google_push=AXcoOmSd4m4RfFDIsQnfiHlr1yxfw0KBfWNVuIu1R66nyB2cDlbBQo3U0liWodC0BtEiiRtTe3dw2DRitPmq19MRNhNlRv55UgzDzwE HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel/p-1RYxePXT9bCS2.gif?&media=ad&p=ZwarrQAL7DgFkWv6AD2mg-ubjZDTNMEUhO8L0w&r=715565&rand=1364456227&labels=_qc.imp,_imp.adserver.rtb,_imp.qccampaign.9059152,_imp.flight.0,_imp.lineitem.0&rtbip=91.228.72.193&rtbdata2=EAA6GGh0dHBzOi8vd3d3LmZzaXN0LmNvbS5iclooTjdFaHIyRGtLUDBzdGlDdU1yVThvVEd3SjYwc3RpVDZaT2Y4b2p4VIABn8a0zQ66AQDAAejOEsgBj766kKcy2gEWb3NnUEhXem94QW1yUzNwSnRnSnl0d7ACCMgCANACzuGG-_if98ypAegCGfICDwiriAYQyKSl99mZiLPVAfICDwiAyR8Q-P2amKGntYqIAfICDAgZELvo4-7q_9mbFvgCAIoDFjAucHViLTExMTI0ODAzMjQ4MjE1NDaYAwCoAwCyAwQILnsAugMSCWNCJ3HbQ-aFEZ2G9TxSjHOjwgMSCZxDkJLE_0xUEUcaABbTpKG_yAPkh4AQ2AOj5s-KBeIDD3AtMVJZeGVQWFQ5YkNTMuoDBgisAhD6AfIDBTc3MDIw-AMAgASwAooEAjc3kgQSNTQ5NjQ0MzkzODQ4OTg5Njc5mgQSCSNNuAOBcriHERHpCsyBKKydogQSCWNCJ3HbQ-aFEZ2G9TxSjHOjqgQSCWNCJ3HbQ-aFEZ2G9TxSjHOjuATQBdAEDPIEAlVTgAUBigUAkAUBuAUAwAXdmbD1CsgF0PaoBNIFBggBEAIYCOgFBZoGFAoSCSNNuAOBcriHERHpCsyBKKydoAYAtQYq19U3ugY1CgJVUxICVFgY6gQiB2hvdXN0b24qBTc3MDIwOhhsZXZlbCUyMDMlMjBwYXJlbnQlMjBsbGPJBk84Ig83KaIG0AY42AY44gY_X2ZwLmV2ZW50LkRDIFBhaWQgQ29udmVyc2lvbixfZnAuZXZlbnQuREMgVHJpYWwgQ29udmVyc2lvbixfb3Jf6gYRaHR0cHM6Ly9hZG9iZS5jb23xBhBoIg83KaIG-AYDgAcA&fpan=0&fpa=&d=googleads.g.doubleclick.net&et=1728490414020&sr=1280x1024x24&tzo=240 HTTP/1.1Host: pixel.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=6706ab9d-01733-80664-05cea; sp=CggI2WUSAxDODQ==
Source: global trafficHTTP traffic detected: GET /sca.17.6.4.js HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/imagens/sombra_rodape.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/portal/css/geral.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /rfw/st/2184108/81709832/skeleton.js?ias_advId=${ACCOUNT_ID}&ias_creativeId=0&ias_campId=9059152&ias_placementId=9157453&adsafe_par&ias_impId=477989826908547088&custom=544cffc4-9290-439c-bfa1-a4d316001a47&custom2=85e643db-7127-4263-a373-8c523cf5869d&custom3=p-1RYxePXT9bCS2&adsafe_url=https%3A%2F%2Fwww.fsist.com.br&adsafe_type=g&adsafe_url=https%3A%2F%2Fwww.fsist.com.br%2F&adsafe_type=c&adsafe_url=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&adsafe_type=f&adsafe_url=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fclient%3Dca-pub-1112480324821546%26output%3Dhtml%26h%3D280%26slotname%3D2729452301%26adk%3D478090332%26adf%3D2045730728%26pi%3Dt.ma~as.2729452301%26w%3D340%26abgtt%3D3%26fwrn%3D4%26fwrnh%3D100%26lmt%3D1728490412%26rafmt%3D1%26format%3D340x280%26url%3Dhttps%253A%252F%252Fwww.fsist.com.br%252F%2523certificadonecessarios%26fwr%3D0%26fwrattr%3Dtrue%26rpe%3D1%26resp_fmts%3D3%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.%26dt%3D1728490410862%26bpp%3D1%26bdt%3D317%26idt%3D1520%26shv%3Dr20241007%26mjsv%3Dm202410030101%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26cookie%3DID%253D0a826a3351289280%253AT%253D1728490378%253ART%253D1728490378%253AS%253DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ%26gpic%3DUID%253D00000f05e6b2da9f%253AT%253D1728490378%253ART%253D1728490378%253AS%253DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ%26eo_id_str%3DID%253D032924807577f1f5%253AT%253D1728490378%253ART%253D1728490378%253AS%253DAA-AfjY8glguKwKrF5oT01NjKnLk%26prev_fmts%3D632x280%26correlator%3D4322266114412%26frm%3D20%26pv%3D1%26u_tz%3D-240%26u_his%3D1%26u_h%3D1024%26u_w%3D1280%26u_ah%3D984%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D913%26ady%3D-530%26biw%3D1280%26bih%3D907%26scr_x%3D0%26scr_y%3D0%26eid%3D44759875%252C44759926%252C44759842%252C31087658%252C44795922%252C95343454%252C95344524%26oid%3D2%26pvsid%3D3062997577783540%26tmod%3D1031379896%26uas%3D0%26nvt%3D1%26fc%3D896%26brdim%3D0%252C0%252C0%252C0%252C1280%252C0%252C1280%252C984%252C1280%252C907%26vis%3D1%26rsz%3D%257C%257CaeE%257C%26abl%3DCA%26pfx%3D0%26fu%3D128%26bc%3D31%26bz%3D1%26td%3D1%26tdf%3D0%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26nt%3D1%26ifi%3D2%26uci%3Da!2%26fsb%3D1%26dtd%3D1525&adsafe_type=bed&adsafe_jsinfo=,id:d5ac92a5-b32a-d3c5-b168-8572e0491990,c:qDDOOQ,sl:na,em:true,fr:false,thd:1,mn:jsserver-experiment-primary-7b4d7f46fb-tncvm,rg:ie,pt:1-5-15,mu:10000,br:c,bru:c,an:n,oam:0,scm:ctKpc1,mtim:4083,mot:0,app:0,maw:0,tdt:s,fm:uqIVDzK+11%7C121%7C13%7C14%7C151%7C152%7C161*.2184108-81709832%7C1611%7C17,idMap:161*,ex:e2,pl:CV8L.CV8L.CV8L.CV8L.CV8L,rmeas:0,rend:0,renddet:na,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,gm:0,tt:rjss,et:4117,oid:707bafbc-8659-11ef-b4fd-2a0e27ace9cc,v:19.8.537,sp:1,st:0,fwm:1,wr:1280.984,sr:1280.1024,ff:1,ov:0 HTTP/1.1Host: pixel.adsafeprotected.comConnection: keep-alivesec-ch-ua:
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=dotomi&google_ula=17128,0&google_hm=AQAGvARSSWsddgJpFj0oAQEBAQEBAQCTcw-0YgEBAJNzD7Ri&expiration=1728576819&google_cver=1&is_secure=true&google_gid=CAESEFsqrbjMqwgSqNZf-0nFVYQ&google_push=AXcoOmStYDmM-ZjgDtGzzMND07egTFzCy96_HaB-sF87-DOi7gRfgZMlbDbqHl6Wt5iPH-0aPmPW_qAF6-50w9jtLAq3-iTYV9UAtoA HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /estatistica/grupos/www.nfe.fazenda.gov.br.js HTTP/1.1Host: www.receita.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nfe.fazenda.gov.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServer~WEBREC~POOL_RECEITA_443=rd1o00000000000000000000ffffa194e717o443
Source: global trafficHTTP traffic detected: GET /portal/imagens/marca_Receita.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/portal/css/geral.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /sync?dsp_id=119&user_id=7641420597311349366&expires=30&ssp=google HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=ae103708-2616-40a0-b890-12d72b8828ee; c=1728490416; tuuid_lu=1728490417; google_push=AXcoOmT5tw4h_BTuKWxAXzylwFR6q4rlKkxahRa4rlfLWKaxg7Z9x561_nwrAwlUSATDFH_aCrjlrgZthNft4FbFf2voUDGqfXUL7Q
Source: global trafficHTTP traffic detected: GET /dt?advEntityId=2184108&asId=d5ac92a5-b32a-d3c5-b168-8572e0491990&tv=%7Bc:qDDOPK,pingTime:-2,time:4172,type:a,im:%7Bsf:0,pom:1,prf:%7BbeA:2949,beZ:2952,mfA:7033,cmA:7034,inA:7034,inZ:7039,prA:7040,prZ:7060,si:7067,poA:7072,poZ:7092,cmZ:7092,mfZ:7092,loA:7114,loZ:7117,ltA:7121,ltZ:7121,mdA:2953,mdZ:7009%7D%7D,sca:%7Blts:2024-10-09%2012.13.40,dfp:%7Bdf:4,sz:300.250,dom:div%7D%7D,env:%7Bgca:false,cca:false,gca2:false%7D,clog:%5B%7Bpiv:-1,vs:n,r:,w:0,h:0,t:4116%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,gm:0,slTimes:%7Bi:0,o:0,n:4173,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:4115,wc:0.0.1280.984,bkn:%7Bpiv:%5B86~1%5D,as:%5B86~na.na%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uqIVDzK+11%7C121%7C13%7C14%7C151%7C152%7C161*.2184108-81709832%7C1611%7C17,idMap:161*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:0,renddet:na,siq:4118,sinceFw:49,readyFired:true%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /display/7892485/4766313.json HTTP/1.1Host: agen-assets.ftstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://googleads.g.doubleclick.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app2/vlibras-plugin.js HTTP/1.1Host: vlibras.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nfe.fazenda.gov.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=zeta_interactive&google_push=AXcoOmR26LQt_c3OXAvPRZx_70f_YkVVrplK5hxCkZuVa9XxMXikjiXSIzZI1zLsrHcOnC3jC2TRcAUUYYYdtY5WzyfXpLzZE4-m88mN&google_hm=NzY0MTQyMDU5NzMxMTM0OTM2Ng== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /portal/imagens/Box_Busca.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /skeleton.js HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/imagens/box_estatisticas.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=yahoo&google_push=AXcoOmRObiIyJzrWMV4pR6dK9-Zl32BB1jG5cnttJjmMiuGDYIl9XOCBkVSXKg-gNzqqunvwPnuR1ogHPQ3S8EQlRA_TjpmZQprayw&google_hm=eS1ya1d6Z1ZGRTJwRm1JZmFpMWwzMGZpYWJyUk5PUVRjc35B HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel/p-1RYxePXT9bCS2.gif?iid=477989826908547088&labels=_qc.extra_user_agent&platform=Windows&platformVersion=10.0.0&model= HTTP/1.1Host: exch.quantcount.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/imagens/cabecalho_NFe.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=bdsw&google_push=AXcoOmT5tw4h_BTuKWxAXzylwFR6q4rlKkxahRa4rlfLWKaxg7Z9x561_nwrAwlUSATDFH_aCrjlrgZthNft4FbFf2voUDGqfXUL7Q&google_hm=rhA3CCYWQKC4kBLXK4go7g==&gdpr=&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=zemanta&google_push=AXcoOmQUioeRbNFMvdD9nJo-tN6lSL0tZeVLrFYQ3C99SKNeRBY0i6uZhaLb-diczutkwYZ3z2jNDRlgQpIVSAIGwOQyqWPApG1l6D0&google_hm=aXZOcDljV0pIM0p2c0NPekFrSzA= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /?anId=926884&advId=quantcast&campId=onMeasurable&impId=477989826908547088&custom=544cffc4-9290-439c-bfa1-a4d316001a47&custom2=85e643db-7127-4263-a373-8c523cf5869d&custom3=p-1RYxePXT9bCS2 HTTP/1.1Host: pixel.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ias/v1?r=[cachebuster]&labels=_ias.measurable&iid=477989826908547088&a=p-1RYxePXT9bCS2&cid=544cffc4-9290-439c-bfa1-a4d316001a47&bid=85e643db-7127-4263-a373-8c523cf5869d&gdpr=[gdpr]&gdpr_consent=[gdpr_consent] HTTP/1.1Host: pixel.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=6706ab9d-01733-80664-05cea; sp=CggI2WUSAxDODQ==
Source: global trafficHTTP traffic detected: GET /dt?advEntityId=2184108&asId=d5ac92a5-b32a-d3c5-b168-8572e0491990&tv=%7Bc:qDDPrB,pingTime:-10,time:6519,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi40djk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi40dk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwyNDB8fE1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNnx8MXx8MXx8R29vZ2xlIEluYy58fG4-,ch:n,fsc:17.6.4v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1728490423282%7C%7Cf00cf219393f1fd1a3f22f7e15f1ba21%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7Cb7e07b1d0c27eb966dd161a9e246b981%7C%7Cedcc0ab8c7aa0d742bc136e39bca057b%7C%7C7ed4a4e268df84d5e53048b2d964e464%7C%7C5faff8254a6c3efc318f41fde15a1ead%7C%7Ca977e0739c285a003119e2128299dc22%7C%7C1715618633,im:%7Bpci:%7Btdr:2173%7D%7D%7D HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pageFold/ftpagefold_v4.7.2.js HTTP/1.1Host: cdn.flashtalking.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: flashtalkingad1="GUID=612620D58B8C97"
Source: global trafficHTTP traffic detected: GET /score.min.js?pid=1000925&tt=g HTTP/1.1Host: js.ad-score.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=dotomi&google_ula=17128,0&google_hm=AQAJ0BARRHTvnAJ2z5V_AQEBAQEBAQCTcw-s0QEBAJNzD6zR&expiration=1728576817&google_cver=1&is_secure=true&google_gid=CAESEFsqrbjMqwgSqNZf-0nFVYQ&google_push=AXcoOmR_mNN36FWVs8645zt__gSu_YQ9AGSujyHyXNmMs8Adm0A6G4B_ltFLPC160j6HYfKaRHhsoLAHByPYw30PXGfukT3i5qiztPw HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=yahoo&google_push=AXcoOmTvlW-ssloF-RuQ3jBf_6ays93qIMZ-c4PFSItWgJ2-CbrhPY16VOdrPNUhx-dA2b3VQlEPy3OZoz9iDVrq28X9fOt3q7sJ4w&google_hm=eS1ya1d6Z1ZGRTJwRm1JZmFpMWwzMGZpYWJyUk5PUVRjc35B HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=bdsw&google_push=AXcoOmT5tw4h_BTuKWxAXzylwFR6q4rlKkxahRa4rlfLWKaxg7Z9x561_nwrAwlUSATDFH_aCrjlrgZthNft4FbFf2voUDGqfXUL7Q&google_hm=rhA3CCYWQKC4kBLXK4go7g==&gdpr=&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /portal/imagens/area_restrita_NFe_Off.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/imagens/perguntas_NFE_Off.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=stackadapt_usd&google_hm=RO9hsv43VjtJegiqx3XZlggueyE&google_push=AXcoOmQ-33xHELLyrwfBci9dLG6bkVmxzEWWh0qeC6UWRPBOH3fKLjkDlPteiaHtjvpFbTAauSfaYUo9jqecDWy1PjJasIb2WB2rE9k HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=zeta_interactive&google_push=AXcoOmR992K98W1DK6rd0VDR6NCaGrba4EFPZ1PWkIjYhexucbMctTSA3eZUXeMs7lI-ITg8I_pkMiH25VvcTeSvl8RMDmQ7YTKt2xuw&google_hm=NzY0MTQyMDU5NzMxMTM0OTM2Ng== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=zemanta&google_push=AXcoOmSFROr1g3tVkMLcaXmlB1A0cgYFJWvbHCgZv8X107LPPD9yp1Wabaau5wgyRcSgjhvr0-Dpp4DtJviLQlGYR38o0TLMKefOW6E&google_hm=aXZOcDljV0pIM0p2c0NPekFrSzA= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /portal/imagens/central_atendimento_Off.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/imagens/portais_NFE.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /ftUtils.js HTTP/1.1Host: ajs-assets.ftstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.19.8.537.js HTTP/1.1Host: static.adsafeprotected.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&k=6LdtP8QbAAAAANDw3KFiz-PzdUvfmWCm4EpQe0OW HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dt?advEntityId=2184108&asId=d5ac92a5-b32a-d3c5-b168-8572e0491990&tv=%7Bc:qDDOPK,pingTime:-2,time:4172,type:a,im:%7Bsf:0,pom:1,prf:%7BbeA:2949,beZ:2952,mfA:7033,cmA:7034,inA:7034,inZ:7039,prA:7040,prZ:7060,si:7067,poA:7072,poZ:7092,cmZ:7092,mfZ:7092,loA:7114,loZ:7117,ltA:7121,ltZ:7121,mdA:2953,mdZ:7009%7D%7D,sca:%7Blts:2024-10-09%2012.13.40,dfp:%7Bdf:4,sz:300.250,dom:div%7D%7D,env:%7Bgca:false,cca:false,gca2:false%7D,clog:%5B%7Bpiv:-1,vs:n,r:,w:0,h:0,t:4116%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,gm:0,slTimes:%7Bi:0,o:0,n:4173,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:4115,wc:0.0.1280.984,bkn:%7Bpiv:%5B86~1%5D,as:%5B86~na.na%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uqIVDzK+11%7C121%7C13%7C14%7C151%7C152%7C161*.2184108-81709832%7C1611%7C17,idMap:161*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:0,renddet:na,siq:4118,sinceFw:49,readyFired:true%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app2//assets/access_icon.svg HTTP/1.1Host: vlibras.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app2//assets/access_popup.jpg HTTP/1.1Host: vlibras.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /estatistica/estatistica.gif?novo_visitante_diario=&novo_visitante_mensal=&novo_visitante_anual=&plugins=PDF&monitor=1280x1024x24&so=Windows&navegador=Chrome.117&novo_visitante_diario_pagina=&novo_visitante_mensal_pagina=&novo_visitante_anual_pagina=&dominio=www.nfe.fazenda.gov.br&nova_visita_pagina=&nova_visita=&_=1728490423933&versao=3.3 HTTP/1.1Host: www.receita.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServer~WEBREC~POOL_RECEITA_443=rd1o00000000000000000000ffffa194e717o443
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdtP8QbAAAAANDw3KFiz-PzdUvfmWCm4EpQe0OW&co=aHR0cHM6Ly93d3cuZnNpc3QuY29tLmJyOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&theme=light&size=normal&cb=hr8sw7vxxchl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/imagens/sombra_rodape.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /portal/imagens/marca_Receita.png HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /dt?advEntityId=2184108&asId=d5ac92a5-b32a-d3c5-b168-8572e0491990&tv=%7Bc:qDDPrB,pingTime:-10,time:6519,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi40djk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi40dk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwyNDB8fE1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNnx8MXx8MXx8R29vZ2xlIEluYy58fG4-,ch:n,fsc:17.6.4v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1728490423282%7C%7Cf00cf219393f1fd1a3f22f7e15f1ba21%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7Cb7e07b1d0c27eb966dd161a9e246b981%7C%7Cedcc0ab8c7aa0d742bc136e39bca057b%7C%7C7ed4a4e268df84d5e53048b2d964e464%7C%7C5faff8254a6c3efc318f41fde15a1ead%7C%7Ca977e0739c285a003119e2128299dc22%7C%7C1715618633,im:%7Bpci:%7Btdr:2173%7D%7D%7D HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /estatistica/grupos/www.nfe.fazenda.gov.br.js HTTP/1.1Host: www.receita.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServer~WEBREC~POOL_RECEITA_443=rd1o00000000000000000000ffffa194e717o443
Source: global trafficHTTP traffic detected: GET /?anId=926884&advId=quantcast&campId=onMeasurable&impId=477989826908547088&custom=544cffc4-9290-439c-bfa1-a4d316001a47&custom2=85e643db-7127-4263-a373-8c523cf5869d&custom3=p-1RYxePXT9bCS2 HTTP/1.1Host: pixel.adsafeprotected.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=dotomi&google_ula=17128,0&google_hm=AQAGvARSSWsddgJpFj0oAQEBAQEBAQCTcw-0YgEBAJNzD7Ri&expiration=1728576819&google_cver=1&is_secure=true&google_gid=CAESEFsqrbjMqwgSqNZf-0nFVYQ&google_push=AXcoOmStYDmM-ZjgDtGzzMND07egTFzCy96_HaB-sF87-DOi7gRfgZMlbDbqHl6Wt5iPH-0aPmPW_qAF6-50w9jtLAq3-iTYV9UAtoA HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /sca.17.6.4.js HTTP/1.1Host: static.adsafeprotected.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /display/7892485/4766313.json HTTP/1.1Host: agen-assets.ftstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=bdsw&google_push=AXcoOmT5tw4h_BTuKWxAXzylwFR6q4rlKkxahRa4rlfLWKaxg7Z9x561_nwrAwlUSATDFH_aCrjlrgZthNft4FbFf2voUDGqfXUL7Q&google_hm=rhA3CCYWQKC4kBLXK4go7g==&gdpr=&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /skeleton.js HTTP/1.1Host: static.adsafeprotected.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&k=6LdtP8QbAAAAANDw3KFiz-PzdUvfmWCm4EpQe0OW HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.nfe.fazenda.gov.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /estatistica/estatistica.gif?novo_visitante_diario=&novo_visitante_mensal=&novo_visitante_anual=&plugins=PDF&monitor=1280x1024x24&so=Windows&navegador=Chrome.117&novo_visitante_diario_pagina=&novo_visitante_mensal_pagina=&novo_visitante_anual_pagina=&dominio=www.nfe.fazenda.gov.br&nova_visita_pagina=&nova_visita=&_=1728490423933&versao=3.3 HTTP/1.1Host: www.receita.fazenda.gov.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServer~WEBREC~POOL_RECEITA_443=rd1o00000000000000000000ffffa194e717o443
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdtP8QbAAAAANDw3KFiz-PzdUvfmWCm4EpQe0OW&co=aHR0cHM6Ly93d3cuZnNpc3QuY29tLmJyOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&theme=light&size=normal&cb=q3bointxu6px HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&k=6LdtP8QbAAAAANDw3KFiz-PzdUvfmWCm4EpQe0OW HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.fsist.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/autxmlnfe.png HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /contato HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490412.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /monitor-de-notas HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490438.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/imgs/monitor/feliz.jpg HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/monitor-de-notasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490438.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/imgs/monitor/contador.svg HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/monitor-de-notasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490438.0.0.0
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/imgs/monitor/empresa.svg HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/monitor-de-notasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490438.0.0.0
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/imgs/monitor/produtor.svg HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/monitor-de-notasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490438.0.0.0
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/imgs/monitor/app2.png HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/monitor-de-notasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490438.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/imgs/monitor/um.png HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/monitor-de-notasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490438.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/imgs/monitor/feliz.jpg HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490438.0.0.0
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/imgs/monitor/contador.svg HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490438.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/imgs/monitor/filiais.png HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/monitor-de-notasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490438.0.0.0
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/imgs/monitor/computador.png HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/monitor-de-notasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490438.0.0.0
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/imgs/monitor/wifi.png HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/monitor-de-notasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490438.0.0.0
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/imgs/monitor/aws.png HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fsist.com.br/monitor-de-notasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490438.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /videos/monitor-de-notas-primeiro-uso.mp4 HTTP/1.1Host: www.fsist.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.fsist.com.br/monitor-de-notasAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490442.0.0.0Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/imgs/monitor/empresa.svg HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490442.0.0.0
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/imgs/monitor/produtor.svg HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490442.0.0.0
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/imgs/monitor/um.png HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490442.0.0.0
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/imgs/monitor/app2.png HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490442.0.0.0
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/imgs/monitor/computador.png HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490442.0.0.0
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/imgs/monitor/filiais.png HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490442.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/imgs/monitor/wifi.png HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490442.0.0.0
Source: global trafficHTTP traffic detected: GET /PriPlugin/v4/imgs/monitor/aws.png HTTP/1.1Host: www.fsist.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490442.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_739.2.dr, chromecache_748.2.drString found in binary or memory: return b}QC.F="internal.enableAutoEventOnTimer";var gc=ka(["data-gtm-yt-inspected-"]),SC=["www.youtube.com","www.youtube-nocookie.com"],TC,UC=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.fsist.com.br
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: sslteste2.fsist.com.br
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: server2.fsist.com.br
Source: global trafficDNS traffic detected: DNS query: server3.fsist.com.br
Source: global trafficDNS traffic detected: DNS query: server4.fsist.com.br
Source: global trafficDNS traffic detected: DNS query: server5.fsist.com.br
Source: global trafficDNS traffic detected: DNS query: sync.ipredictive.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: c1.adform.net
Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
Source: global trafficDNS traffic detected: DNS query: an.yandex.ru
Source: global trafficDNS traffic detected: DNS query: sync.teads.tv
Source: global trafficDNS traffic detected: DNS query: analytics.pangle-ads.com
Source: global trafficDNS traffic detected: DNS query: www.temu.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: match.adsby.bidtheatre.com
Source: global trafficDNS traffic detected: DNS query: t.adx.opera.com
Source: global trafficDNS traffic detected: DNS query: gtrace.mediago.io
Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
Source: global trafficDNS traffic detected: DNS query: pm.w55c.net
Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
Source: global trafficDNS traffic detected: DNS query: ads.travelaudience.com
Source: global trafficDNS traffic detected: DNS query: rtb.adentifi.com
Source: global trafficDNS traffic detected: DNS query: a.c.appier.net
Source: global trafficDNS traffic detected: DNS query: www.nfe.fazenda.gov.br
Source: global trafficDNS traffic detected: DNS query: mts0.google.com
Source: global trafficDNS traffic detected: DNS query: www.receita.fazenda.gov.br
Source: global trafficDNS traffic detected: DNS query: s.w.org
Source: global trafficDNS traffic detected: DNS query: barra.brasil.gov.br
Source: global trafficDNS traffic detected: DNS query: eu-google-rtb.quantserve.com
Source: global trafficDNS traffic detected: DNS query: _8443._https.eu-google-rtb.quantserve.com
Source: global trafficDNS traffic detected: DNS query: content.quantcount.com
Source: global trafficDNS traffic detected: DNS query: dclk-match.dotomi.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: b1sync.zemanta.com
Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global trafficDNS traffic detected: DNS query: a.rfihub.com
Source: global trafficDNS traffic detected: DNS query: z.moatads.com
Source: global trafficDNS traffic detected: DNS query: pixel.adsafeprotected.com
Source: global trafficDNS traffic detected: DNS query: pixel.quantcount.com
Source: global trafficDNS traffic detected: DNS query: pixel.quantserve.com
Source: global trafficDNS traffic detected: DNS query: exch.quantcount.com
Source: global trafficDNS traffic detected: DNS query: servedby.flashtalking.com
Source: global trafficDNS traffic detected: DNS query: static.adsafeprotected.com
Source: global trafficDNS traffic detected: DNS query: p.rfihub.com
Source: global trafficDNS traffic detected: DNS query: ajs-assets.ftstatic.com
Source: global trafficDNS traffic detected: DNS query: vlibras.gov.br
Source: global trafficDNS traffic detected: DNS query: dt.adsafeprotected.com
Source: global trafficDNS traffic detected: DNS query: agen-assets.ftstatic.com
Source: global trafficDNS traffic detected: DNS query: d9.flashtalking.com
Source: global trafficDNS traffic detected: DNS query: cdn.flashtalking.com
Source: global trafficDNS traffic detected: DNS query: js.ad-score.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: ad.turn.com
Source: global trafficDNS traffic detected: DNS query: a.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
Source: global trafficDNS traffic detected: DNS query: dsp.adkernel.com
Source: global trafficDNS traffic detected: DNS query: sync-dmp.aura-dsp.com
Source: global trafficDNS traffic detected: DNS query: s.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: widget.us.criteo.com
Source: global trafficDNS traffic detected: DNS query: r.turn.com
Source: global trafficDNS traffic detected: DNS query: tr.blismedia.com
Source: global trafficDNS traffic detected: DNS query: veryfast.io
Source: global trafficDNS traffic detected: DNS query: repcdn.pcapp.store
Source: unknownHTTP traffic detected: POST /pixelgif.php HTTP/1.1Host: veryfast.ioConnection: keep-aliveContent-Length: 351sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json;charset=UTF-8Accept: */*Origin: https://veryfast.ioSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://veryfast.io/?ap=adw&as=g_d_fast_all_in&dm[ads]=new_adaptive1&dm[type]=dis&gad_source=5&gclid=EAIaIQobChMIuPWZ49iBiQMVJck7Ah07zTOxEAEYASAAEgI6O_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1728490474414215; srcd=googleads.g.doubleclick.net; srcr=googleads.g.doubleclick.net%2F; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_all_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Wed, 09 Oct 2024 16:13:47 GMTConnection: closeContent-Length: 1245
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 09 Oct 2024 16:14:54 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains
Source: chromecache_572.2.dr, chromecache_370.2.drString found in binary or memory: http://andreaslagerkvist.com/jquery/live-search/
Source: chromecache_320.2.drString found in binary or memory: http://brasil.gov.br
Source: chromecache_572.2.dr, chromecache_370.2.drString found in binary or memory: http://creativecommons.org/licenses/by/3.0/
Source: chromecache_320.2.drString found in binary or memory: http://dec.fazenda.df.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://epwg.governoeletronico.gov.br/barra/atualize.html
Source: chromecache_320.2.drString found in binary or memory: http://exslt.org/chaveacesso
Source: chromecache_320.2.drString found in binary or memory: http://exslt.org/dates-and-times
Source: chromecache_320.2.drString found in binary or memory: http://fazenda.rs.gov.br/inicial
Source: chromecache_705.2.dr, chromecache_664.2.drString found in binary or memory: http://getbootstrap.com/javascript/#scrollspy
Source: chromecache_321.2.drString found in binary or memory: http://gmpg.org/xfn/11
Source: chromecache_372.2.dr, chromecache_576.2.drString found in binary or memory: http://google.com
Source: chromecache_372.2.dr, chromecache_697.2.dr, chromecache_576.2.dr, chromecache_374.2.drString found in binary or memory: http://googleads.g.doubleclick.net
Source: chromecache_320.2.drString found in binary or memory: http://internet.sefaz.es.gov.br/informacoes/nfe/
Source: chromecache_460.2.dr, chromecache_373.2.drString found in binary or memory: http://javascript.crockford.com/jsmin.html
Source: chromecache_372.2.dr, chromecache_576.2.drString found in binary or memory: http://mathiasbynens.be/
Source: chromecache_320.2.drString found in binary or memory: http://nfe.sef.sc.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://nfe.sefaz.ce.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://nfe.sefaz.se.gov.br/
Source: chromecache_372.2.dr, chromecache_697.2.dr, chromecache_576.2.dr, chromecache_374.2.drString found in binary or memory: http://pagead2.googlesyndication.com
Source: chromecache_460.2.dr, chromecache_373.2.drString found in binary or memory: http://pajhome.org.uk/crypt/md5
Source: chromecache_320.2.drString found in binary or memory: http://portal.sefaz.pi.gov.br/documentoseletronicos/portal/efd/index.php
Source: chromecache_320.2.drString found in binary or memory: http://receita.fazenda.rs.gov.br/lista/2933/nf-e-(nota-fiscal-eletronica)
Source: chromecache_321.2.drString found in binary or memory: http://schema.org/WPHeader
Source: chromecache_320.2.drString found in binary or memory: http://sefaznet.ac.gov.br/nfe/
Source: chromecache_320.2.drString found in binary or memory: http://sistemas.sefaz.am.gov.br/nfeweb/portal/index.do
Source: chromecache_460.2.dr, chromecache_373.2.drString found in binary or memory: http://www.JSON.org/js.html
Source: chromecache_600.2.dr, chromecache_463.2.dr, chromecache_723.2.dr, chromecache_236.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_721.2.drString found in binary or memory: http://www.cte.fazenda.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.fazenda.df.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.fazenda.mg.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.fazenda.rj.gov.br/sefaz/faces/webcenter/faces/owResource.jspx?z=oracle.webcenter.doclib%2
Source: chromecache_320.2.drString found in binary or memory: http://www.fazenda.sp.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.fazenda.sp.gov.br/nfe/
Source: chromecache_721.2.drString found in binary or memory: http://www.nfe.fazenda.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.nfe.ms.gov.br/
Source: chromecache_460.2.dr, chromecache_373.2.drString found in binary or memory: http://www.opensource.org/licenses/MIT
Source: chromecache_320.2.drString found in binary or memory: http://www.sef.sc.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.sefa.pa.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.sefa.pa.gov.br/index.php/component/banners/click/7
Source: chromecache_320.2.drString found in binary or memory: http://www.sefaz.ac.gov.br
Source: chromecache_320.2.drString found in binary or memory: http://www.sefaz.al.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.sefaz.al.gov.br/nfe/
Source: chromecache_320.2.drString found in binary or memory: http://www.sefaz.am.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.sefaz.ap.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.sefaz.ba.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.sefaz.ba.gov.br/scripts/default/nfiscal.asp
Source: chromecache_320.2.drString found in binary or memory: http://www.sefaz.ce.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.sefaz.es.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.sefaz.go.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.sefaz.ma.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.sefaz.ms.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.sefaz.mt.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.sefaz.mt.gov.br/portal/nfe/
Source: chromecache_320.2.drString found in binary or memory: http://www.sefaz.pi.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.sefaz.rr.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.sefaz.se.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.sefaz.to.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.set.rn.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.set.rn.gov.br/contentProducao/Aplicacao/SET_v2/nfe/gerados/inicio.asp
Source: chromecache_320.2.drString found in binary or memory: http://www.sped.fazenda.mg.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.sped.fazenda.pr.gov.br/
Source: chromecache_320.2.drString found in binary or memory: http://www.sped.fazenda.pr.gov.br/modules/conteudo/conteudo.php?conteudo=1
Source: chromecache_518.2.drString found in binary or memory: http://www.techsmith.com/xmp/tsc/
Source: chromecache_460.2.dr, chromecache_373.2.drString found in binary or memory: http://www.webtoolkit.info/
Source: chromecache_721.2.drString found in binary or memory: https://addons.mozilla.org/pt-BR/firefox/addon/gerar-danfe-dacte/
Source: chromecache_693.2.dr, chromecache_418.2.drString found in binary or memory: https://adsense.com.
Source: chromecache_748.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_729.2.dr, chromecache_718.2.dr, chromecache_429.2.dr, chromecache_683.2.dr, chromecache_747.2.dr, chromecache_371.2.drString found in binary or memory: https://adssettings.google.com&quot;
Source: chromecache_729.2.dr, chromecache_718.2.dr, chromecache_429.2.dr, chromecache_683.2.dr, chromecache_747.2.dr, chromecache_371.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=display
Source: chromecache_634.2.dr, chromecache_466.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_321.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_547.2.drString found in binary or memory: https://aws.amazon.com/pt
Source: chromecache_460.2.dr, chromecache_373.2.drString found in binary or memory: https://blueimp.net
Source: chromecache_739.2.dr, chromecache_748.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_372.2.dr, chromecache_576.2.drString found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
Source: chromecache_372.2.dr, chromecache_576.2.drString found in binary or memory: https://cdn.ampproject.org/rtv/$
Source: chromecache_721.2.drString found in binary or memory: https://chrome.google.com/webstore/detail/gerar-danfedacte/fnalonmlenogoaknbeikifdbaokkhmjj
Source: chromecache_380.2.dr, chromecache_308.2.dr, chromecache_609.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_380.2.dr, chromecache_308.2.dr, chromecache_609.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_721.2.drString found in binary or memory: https://compra.certificadodigital.com.br/loja/identificacao/e-CNPJ/0761/E-CNPJ-A1-12-MESES-SEM-MIDIA
Source: chromecache_460.2.dr, chromecache_373.2.drString found in binary or memory: https://creativecommons.org/licenses/by/2.0/uk/
Source: chromecache_372.2.dr, chromecache_576.2.drString found in binary or memory: https://cse.google.com/cse.js
Source: chromecache_380.2.dr, chromecache_308.2.dr, chromecache_609.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_380.2.dr, chromecache_308.2.dr, chromecache_609.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_380.2.dr, chromecache_308.2.dr, chromecache_609.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_485.2.dr, chromecache_720.2.dr, chromecache_701.2.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_372.2.dr, chromecache_576.2.drString found in binary or memory: https://ep1.adtrafficquality.google/getconfig/sodar
Source: chromecache_701.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231
Source: chromecache_485.2.dr, chromecache_720.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_701.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231
Source: chromecache_485.2.dr, chromecache_720.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_720.2.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_485.2.dr, chromecache_720.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_372.2.dr, chromecache_576.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/$
Source: chromecache_692.2.dr, chromecache_668.2.dr, chromecache_462.2.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_576.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Google
Source: chromecache_576.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_321.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Noto
Source: chromecache_547.2.drString found in binary or memory: https://fonts.googleapis.com/icon?family=Material
Source: chromecache_321.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_507.2.drString found in binary or memory: https://fonts.gstatic.com/s/bebasneue/v14/JTUSjIg69CK48gW7PXoo9Wdhyzbi.woff2)
Source: chromecache_507.2.drString found in binary or memory: https://fonts.gstatic.com/s/bebasneue/v14/JTUSjIg69CK48gW7PXoo9Wlhyw.woff2)
Source: chromecache_668.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RF
Source: chromecache_692.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_462.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv39oS_a.woff2)
Source: chromecache_462.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2)
Source: chromecache_462.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvD9oS_a.woff2)
Source: chromecache_462.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvH9oS_a.woff2)
Source: chromecache_462.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvr9oS_a.woff2)
Source: chromecache_462.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etB77TKx9.woff2
Source: chromecache_462.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etBD7TA.woff2)
Source: chromecache_462.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etBP7TKx9.woff2
Source: chromecache_462.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etBT7TKx9.woff2
Source: chromecache_462.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etB_7TKx9.woff2
Source: chromecache_507.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
Source: chromecache_507.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
Source: chromecache_507.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
Source: chromecache_507.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
Source: chromecache_507.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
Source: chromecache_507.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
Source: chromecache_507.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
Source: chromecache_733.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
Source: chromecache_656.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6daw1J5X9T9RW6j9bNVls-hfgvz8JcMofYTYf-D33Esw.woff2)
Source: chromecache_656.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6daw1J5X9T9RW6j9bNVls-hfgvz8JcMofYTYf0D33Esw.woff2)
Source: chromecache_656.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6daw1J5X9T9RW6j9bNVls-hfgvz8JcMofYTYf1D33Esw.woff2)
Source: chromecache_656.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6daw1J5X9T9RW6j9bNVls-hfgvz8JcMofYTYf2D33Esw.woff2)
Source: chromecache_656.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6daw1J5X9T9RW6j9bNVls-hfgvz8JcMofYTYf3D33Esw.woff2)
Source: chromecache_656.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6daw1J5X9T9RW6j9bNVls-hfgvz8JcMofYTYf5D33Esw.woff2)
Source: chromecache_656.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6daw1J5X9T9RW6j9bNVls-hfgvz8JcMofYTYf6D30.woff2)
Source: chromecache_656.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3Dct-FG.woff2)
Source: chromecache_656.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3Hct-FG.woff2)
Source: chromecache_656.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3Lct-FG.woff2)
Source: chromecache_656.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3Pct-FG.woff2)
Source: chromecache_656.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3_ctw.woff2)
Source: chromecache_656.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3vct-FG.woff2)
Source: chromecache_656.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3zct-FG.woff2)
Source: chromecache_507.2.dr, chromecache_657.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_507.2.dr, chromecache_657.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_507.2.dr, chromecache_657.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_507.2.dr, chromecache_657.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_507.2.dr, chromecache_657.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_507.2.dr, chromecache_657.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_507.2.dr, chromecache_657.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_332.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_332.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_332.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_332.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_332.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_332.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_332.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_507.2.dr, chromecache_560.2.dr, chromecache_332.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_507.2.dr, chromecache_560.2.dr, chromecache_332.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_507.2.dr, chromecache_560.2.dr, chromecache_332.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_507.2.dr, chromecache_560.2.dr, chromecache_332.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_507.2.dr, chromecache_560.2.dr, chromecache_332.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_507.2.dr, chromecache_560.2.dr, chromecache_332.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_507.2.dr, chromecache_560.2.dr, chromecache_332.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_668.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_668.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_668.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_668.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_668.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_668.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_668.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_507.2.dr, chromecache_657.2.dr, chromecache_560.2.dr, chromecache_332.2.dr, chromecache_668.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_507.2.dr, chromecache_657.2.dr, chromecache_560.2.dr, chromecache_332.2.dr, chromecache_668.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_507.2.dr, chromecache_657.2.dr, chromecache_560.2.dr, chromecache_332.2.dr, chromecache_668.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_507.2.dr, chromecache_657.2.dr, chromecache_560.2.dr, chromecache_332.2.dr, chromecache_668.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_507.2.dr, chromecache_657.2.dr, chromecache_560.2.dr, chromecache_332.2.dr, chromecache_668.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_507.2.dr, chromecache_657.2.dr, chromecache_560.2.dr, chromecache_332.2.dr, chromecache_668.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_507.2.dr, chromecache_657.2.dr, chromecache_560.2.dr, chromecache_332.2.dr, chromecache_668.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_372.2.dr, chromecache_576.2.drString found in binary or memory: https://fundingchoicesmessages.google.com/i/$
Source: chromecache_460.2.dr, chromecache_373.2.drString found in binary or memory: https://github.com/blueimp/JavaScript-MD5
Source: chromecache_705.2.dr, chromecache_664.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_374.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_372.2.dr, chromecache_576.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_315.2.dr, chromecache_469.2.dr, chromecache_604.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/abg/iconx2-000000.png
Source: chromecache_337.2.dr, chromecache_729.2.dr, chromecache_516.2.dr, chromecache_718.2.dr, chromecache_429.2.dr, chromecache_683.2.dr, chromecache_747.2.dr, chromecache_371.2.dr, chromecache_750.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/abg/iconx2-000000.png&quot;
Source: chromecache_315.2.dr, chromecache_469.2.dr, chromecache_604.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/adchoices/iconx2-000000.png
Source: chromecache_337.2.dr, chromecache_729.2.dr, chromecache_516.2.dr, chromecache_718.2.dr, chromecache_429.2.dr, chromecache_683.2.dr, chromecache_747.2.dr, chromecache_371.2.dr, chromecache_750.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/adchoices/iconx2-000000.png&quot;
Source: chromecache_315.2.dr, chromecache_469.2.dr, chromecache_604.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/abg_blue.png
Source: chromecache_337.2.dr, chromecache_729.2.dr, chromecache_516.2.dr, chromecache_718.2.dr, chromecache_429.2.dr, chromecache_683.2.dr, chromecache_747.2.dr, chromecache_371.2.dr, chromecache_750.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/abg_blue.png&quot;
Source: chromecache_315.2.dr, chromecache_469.2.dr, chromecache_604.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/back_blue.png
Source: chromecache_337.2.dr, chromecache_729.2.dr, chromecache_516.2.dr, chromecache_718.2.dr, chromecache_429.2.dr, chromecache_683.2.dr, chromecache_747.2.dr, chromecache_371.2.dr, chromecache_750.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/back_blue.png&quot;
Source: chromecache_315.2.dr, chromecache_469.2.dr, chromecache_604.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/x_blue.png
Source: chromecache_337.2.dr, chromecache_729.2.dr, chromecache_516.2.dr, chromecache_718.2.dr, chromecache_429.2.dr, chromecache_683.2.dr, chromecache_747.2.dr, chromecache_371.2.dr, chromecache_750.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/x_blue.png&quot;
Source: chromecache_320.2.drString found in binary or memory: https://hom.nfe.fazenda.gov.br/arearestrita/inicial/autenticacao.aspx&#39;;
Source: chromecache_748.2.dr, chromecache_346.2.dr, chromecache_418.2.dr, chromecache_610.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_485.2.dr, chromecache_720.2.dr, chromecache_701.2.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_372.2.dr, chromecache_576.2.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar
Source: chromecache_600.2.dr, chromecache_463.2.dr, chromecache_723.2.dr, chromecache_236.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_600.2.dr, chromecache_463.2.dr, chromecache_723.2.dr, chromecache_236.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_600.2.dr, chromecache_463.2.dr, chromecache_723.2.dr, chromecache_236.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_600.2.dr, chromecache_463.2.dr, chromecache_723.2.dr, chromecache_236.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_600.2.dr, chromecache_463.2.dr, chromecache_723.2.dr, chromecache_236.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_600.2.dr, chromecache_463.2.dr, chromecache_723.2.dr, chromecache_236.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_600.2.dr, chromecache_463.2.dr, chromecache_723.2.dr, chromecache_236.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_600.2.dr, chromecache_463.2.dr, chromecache_723.2.dr, chromecache_236.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_600.2.dr, chromecache_463.2.dr, chromecache_723.2.dr, chromecache_236.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_600.2.dr, chromecache_463.2.dr, chromecache_723.2.dr, chromecache_236.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_406.2.dr, chromecache_500.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
Source: chromecache_340.2.dr, chromecache_433.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=mys&d=
Source: chromecache_693.2.dr, chromecache_418.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_697.2.dr, chromecache_374.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
Source: chromecache_701.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=231
Source: chromecache_485.2.dr, chromecache_720.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_739.2.dr, chromecache_748.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_372.2.dr, chromecache_576.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/html/$
Source: chromecache_576.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/$
Source: chromecache_721.2.dr, chromecache_372.2.dr, chromecache_697.2.dr, chromecache_576.2.dr, chromecache_374.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
Source: chromecache_372.2.dr, chromecache_576.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=
Source: chromecache_372.2.dr, chromecache_697.2.dr, chromecache_576.2.dr, chromecache_693.2.dr, chromecache_374.2.dr, chromecache_418.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_372.2.dr, chromecache_576.2.dr, chromecache_693.2.dr, chromecache_418.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_418.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_576.2.dr, chromecache_693.2.dr, chromecache_374.2.dr, chromecache_418.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_414.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_701.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231
Source: chromecache_485.2.dr, chromecache_720.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_506.2.drString found in binary or memory: https://pixel.quantserve.com/ias/v1?r=
Source: chromecache_609.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_609.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_321.2.drString found in binary or memory: https://schema.org/BreadcrumbList
Source: chromecache_321.2.drString found in binary or memory: https://schema.org/Comment
Source: chromecache_321.2.drString found in binary or memory: https://schema.org/CreativeWork
Source: chromecache_321.2.drString found in binary or memory: https://schema.org/ListItem
Source: chromecache_321.2.drString found in binary or memory: https://schema.org/Person
Source: chromecache_321.2.drString found in binary or memory: https://schema.org/WPFooter
Source: chromecache_321.2.drString found in binary or memory: https://schema.org/WPSideBar
Source: chromecache_321.2.drString found in binary or memory: https://schema.org/WebPage
Source: chromecache_372.2.dr, chromecache_576.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: chromecache_721.2.drString found in binary or memory: https://serasa.certificadodigital.com.br
Source: chromecache_721.2.drString found in binary or memory: https://serasa.certificadodigital.com.br/
Source: chromecache_358.2.dr, chromecache_472.2.drString found in binary or memory: https://servedby.flashtalking.com/click/8/225291;7892485;4766313;210;
Source: chromecache_721.2.drString found in binary or memory: https://server2.fsist.com.br/baixarxml.ashx?m=WEB
Source: chromecache_721.2.drString found in binary or memory: https://server3.fsist.com.br/baixarxml.ashx?m=WEB
Source: chromecache_721.2.drString found in binary or memory: https://server4.fsist.com.br/baixarxml.ashx?m=WEB
Source: chromecache_721.2.drString found in binary or memory: https://server5.fsist.com.br/baixarxml.ashx?m=WEB
Source: chromecache_320.2.drString found in binary or memory: https://sistemas1.sefaz.ma.gov.br/portalsefaz/jsp/pagina/pagina.jsf?codigo=11
Source: chromecache_514.2.dr, chromecache_506.2.drString found in binary or memory: https://stackoverflow.com/questions/4845762/onload-handler-for-script-tag-in-internet-explorer
Source: chromecache_739.2.dr, chromecache_748.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_466.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_609.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_380.2.dr, chromecache_308.2.dr, chromecache_609.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_380.2.dr, chromecache_308.2.dr, chromecache_609.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_380.2.dr, chromecache_308.2.dr, chromecache_609.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_634.2.dr, chromecache_466.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_739.2.dr, chromecache_748.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_720.2.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_485.2.dr, chromecache_720.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_372.2.dr, chromecache_576.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/$
Source: chromecache_721.2.drString found in binary or memory: https://www.certisign.com.br/
Source: chromecache_721.2.drString found in binary or memory: https://www.certisign.com.br/certificado-digital/ecnpj/
Source: chromecache_721.2.drString found in binary or memory: https://www.cte.fazenda.gov.br/portal/consulta.aspx?tipoConsulta=completa&tipoConteudo=mCK/KoCqru0=
Source: chromecache_721.2.drString found in binary or memory: https://www.cte.fazenda.gov.br/portal/consultaRecaptcha.aspx?tipoConsulta=completa&tipoConteudo=mCK/
Source: chromecache_721.2.drString found in binary or memory: https://www.cte.fazenda.gov.br/portal/consultaRecaptcha.aspx?tipoConsulta=resumo&tipoConteudo=cktLvU
Source: chromecache_320.2.drString found in binary or memory: https://www.economia.go.gov.br/receita-estadual/documentos-fiscais/nfe.html
Source: chromecache_721.2.drString found in binary or memory: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/
Source: chromecache_721.2.drString found in binary or memory: https://www.fsist.com.br/ajuda/artigos/sua-conexao-nao-e-particular/
Source: chromecache_547.2.drString found in binary or memory: https://www.fsist.com.br/app/FSistMonitorNet.exe?xvc7N
Source: chromecache_721.2.drString found in binary or memory: https://www.fsist.com.br/baixaremlote
Source: chromecache_721.2.drString found in binary or memory: https://www.fsist.com.br/cert/
Source: chromecache_321.2.drString found in binary or memory: https://www.fsist.com.br/contato
Source: chromecache_721.2.drString found in binary or memory: https://www.fsist.com.br/converter-xml-nfe-para-danfe
Source: chromecache_547.2.drString found in binary or memory: https://www.fsist.com.br/videos/monitor-de-notas-ativar-ciencia-da-operacao-automatica.mp4
Source: chromecache_547.2.drString found in binary or memory: https://www.fsist.com.br/videos/monitor-de-notas-cadastrar-filiais.mp4
Source: chromecache_547.2.drString found in binary or memory: https://www.fsist.com.br/videos/monitor-de-notas-download-xml-lote.mp4
Source: chromecache_547.2.drString found in binary or memory: https://www.fsist.com.br/videos/monitor-de-notas-etiquetas.mp4
Source: chromecache_547.2.drString found in binary or memory: https://www.fsist.com.br/videos/monitor-de-notas-manifesto-confirmar-opera
Source: chromecache_547.2.drString found in binary or memory: https://www.fsist.com.br/videos/monitor-de-notas-manifesto-opera
Source: chromecache_547.2.drString found in binary or memory: https://www.fsist.com.br/videos/monitor-de-notas-primeiro-uso.mp4
Source: chromecache_721.2.drString found in binary or memory: https://www.fsist.com.br/xmls-compartilhados
Source: chromecache_721.2.dr, chromecache_382.2.dr, chromecache_547.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_634.2.dr, chromecache_466.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_634.2.dr, chromecache_466.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_634.2.dr, chromecache_466.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_748.2.drString found in binary or memory: https://www.google.com
Source: chromecache_320.2.drString found in binary or memory: https://www.google.com.br/url?sa=t&amp;rct=j&amp;q=&amp;esrc=s&amp;source=web&amp;cd=1&amp;cad=rja&a
Source: chromecache_634.2.dr, chromecache_466.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_693.2.dr, chromecache_418.2.drString found in binary or memory: https://www.google.com/adsense
Source: chromecache_372.2.dr, chromecache_576.2.drString found in binary or memory: https://www.google.com/adsense/search/async-ads.js
Source: chromecache_337.2.dr, chromecache_315.2.dr, chromecache_469.2.dr, chromecache_729.2.dr, chromecache_516.2.dr, chromecache_718.2.dr, chromecache_604.2.dr, chromecache_429.2.dr, chromecache_683.2.dr, chromecache_747.2.dr, chromecache_371.2.dr, chromecache_750.2.drString found in binary or memory: https://www.google.com/adsense/support/bin/request.py%3Fcontact%3Dabg_afc%26url%3Dhttps://www.fsist.
Source: chromecache_260.2.drString found in binary or memory: https://www.google.com/pagead/drt/ui
Source: chromecache_721.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6LdMiaEUAAAAAFAkiK8dBv08u5jE6PHeAMa-qmyf
Source: chromecache_321.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=explicit&#038;ver=1.63
Source: chromecache_321.2.drString found in binary or memory: https://www.google.com/recaptcha/api/fallback?k=6LdtP8QbAAAAANDw3KFiz-PzdUvfmWCm4EpQe0OW
Source: chromecache_380.2.dr, chromecache_292.2.dr, chromecache_486.2.dr, chromecache_555.2.dr, chromecache_273.2.dr, chromecache_308.2.dr, chromecache_609.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_485.2.dr, chromecache_372.2.dr, chromecache_576.2.dr, chromecache_720.2.dr, chromecache_701.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_372.2.dr, chromecache_576.2.drString found in binary or memory: https://www.google.com/s2/favicons?sz=64&domain_url=
Source: chromecache_315.2.dr, chromecache_469.2.dr, chromecache_604.2.drString found in binary or memory: https://www.google.com/url?ct
Source: chromecache_337.2.dr, chromecache_729.2.dr, chromecache_516.2.dr, chromecache_718.2.dr, chromecache_429.2.dr, chromecache_683.2.dr, chromecache_747.2.dr, chromecache_371.2.dr, chromecache_750.2.drString found in binary or memory: https://www.google.com/url?ct=abg
Source: chromecache_739.2.dr, chromecache_748.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_337.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C-xiTmasGZ6GqHtecjuwP1czVMf3Sto16
Source: chromecache_337.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C8u05masGZ6GqHtecjuwP1czVMf3Sto16
Source: chromecache_337.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CK2LAmasGZ6GqHtecjuwP1czVMf3Sto16
Source: chromecache_600.2.dr, chromecache_463.2.dr, chromecache_723.2.dr, chromecache_236.2.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_748.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_634.2.dr, chromecache_466.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_380.2.dr, chromecache_308.2.dr, chromecache_609.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_576.2.dr, chromecache_604.2.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_337.2.dr, chromecache_729.2.dr, chromecache_516.2.dr, chromecache_718.2.dr, chromecache_429.2.dr, chromecache_683.2.dr, chromecache_747.2.dr, chromecache_371.2.dr, chromecache_750.2.drString found in binary or memory: https://www.gstatic.com&quot;
Source: chromecache_315.2.dr, chromecache_469.2.dr, chromecache_604.2.drString found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/2x/googlelogo_dark_color_84x28dp.png
Source: chromecache_337.2.dr, chromecache_729.2.dr, chromecache_516.2.dr, chromecache_718.2.dr, chromecache_429.2.dr, chromecache_683.2.dr, chromecache_747.2.dr, chromecache_371.2.dr, chromecache_750.2.drString found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/2x/googlelogo_dark_color_84x28dp.png&quot;
Source: chromecache_315.2.dr, chromecache_469.2.dr, chromecache_604.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/feedback_grey600_24dp.png
Source: chromecache_315.2.dr, chromecache_469.2.dr, chromecache_604.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/settings_grey600_24dp.png
Source: chromecache_372.2.dr, chromecache_576.2.drString found in binary or memory: https://www.gstatic.com/prose/protected/$
Source: chromecache_355.2.dr, chromecache_401.2.dr, chromecache_292.2.dr, chromecache_486.2.dr, chromecache_555.2.dr, chromecache_273.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_739.2.dr, chromecache_748.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_320.2.drString found in binary or memory: https://www.nfe.fazenda.gov.br/AgendamentoSVC/?tipoConteudo=dKnzIG
Source: chromecache_721.2.drString found in binary or memory: https://www.nfe.fazenda.gov.br/portal/
Source: chromecache_721.2.drString found in binary or memory: https://www.nfe.fazenda.gov.br/portal/consulta.aspx?tipoConsulta=completa&tipoConteudo=XbSeqxE8pl8=
Source: chromecache_721.2.drString found in binary or memory: https://www.nfe.fazenda.gov.br/portal/consultaRecaptcha.aspx?tipoConsulta=completa&tipoConteudo=XbSe
Source: chromecache_721.2.drString found in binary or memory: https://www.nfe.fazenda.gov.br/portal/consultaRecaptcha.aspx?tipoConsulta=resumo&tipoConteudo=7PhJ
Source: chromecache_721.2.drString found in binary or memory: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=
Source: chromecache_320.2.drString found in binary or memory: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&amp;page=1&amp;pagesize=5
Source: chromecache_547.2.drString found in binary or memory: https://www.nfe.fazenda.gov.br/portal/listaConteudo.aspx?tipoConteudo=tW
Source: chromecache_320.2.drString found in binary or memory: https://www.sefaz.ap.gov.br/index.php/nf-e
Source: chromecache_320.2.drString found in binary or memory: https://www.sefaz.pb.gov.br/
Source: chromecache_320.2.drString found in binary or memory: https://www.sefaz.pb.gov.br/servirtual/documentos-fiscais/nf-e/consulta-completa
Source: chromecache_320.2.drString found in binary or memory: https://www.sefaz.pe.gov.br/Servicos/Nota-Fiscal-Eletronica/Paginas/Apresentacao.aspx
Source: chromecache_320.2.drString found in binary or memory: https://www.sefaz.pe.gov.br/SitePages/Home.aspx
Source: chromecache_320.2.drString found in binary or memory: https://www.sefaz.rr.gov.br/empresa/consultar-internamento-nf
Source: chromecache_320.2.drString found in binary or memory: https://www.sefazvirtual.fazenda.gov.br/NFeAutorizacao4/NFeAutorizacao4.asmx
Source: chromecache_320.2.drString found in binary or memory: https://www.sefazvirtual.fazenda.gov.br/NFeConsultaProtocolo4/NFeConsultaProtocolo4.asmx
Source: chromecache_320.2.drString found in binary or memory: https://www.sefazvirtual.fazenda.gov.br/NFeInutilizacao4/NFeInutilizacao4.asmx
Source: chromecache_320.2.drString found in binary or memory: https://www.sefazvirtual.fazenda.gov.br/NFeRecepcaoEvento4/NFeRecepcaoEvento4.asmx
Source: chromecache_320.2.drString found in binary or memory: https://www.sefazvirtual.fazenda.gov.br/NFeRetAutorizacao4/NFeRetAutorizacao4.asmx
Source: chromecache_320.2.drString found in binary or memory: https://www.sefazvirtual.fazenda.gov.br/NFeStatusServico4/NFeStatusServico4.asmx
Source: chromecache_320.2.drString found in binary or memory: https://www.sefin.ro.gov.br/
Source: chromecache_320.2.drString found in binary or memory: https://www.sefin.ro.gov.br/conteudo.jsp?idCategoria=524
Source: chromecache_320.2.drString found in binary or memory: https://www.serpro.gov.br/menu/suporte/central-de-atendimento-serpro-nfe-cte
Source: chromecache_320.2.drString found in binary or memory: https://www.svc.fazenda.gov.br/NFeAutorizacao4/NFeAutorizacao4.asmx
Source: chromecache_320.2.drString found in binary or memory: https://www.svc.fazenda.gov.br/NFeConsultaProtocolo4/NFeConsultaProtocolo4.asmx
Source: chromecache_320.2.drString found in binary or memory: https://www.svc.fazenda.gov.br/NFeInutilizacao4/NFeInutilizacao4.asmx
Source: chromecache_320.2.drString found in binary or memory: https://www.svc.fazenda.gov.br/NFeRecepcaoEvento4/NFeRecepcaoEvento4.asmx
Source: chromecache_320.2.drString found in binary or memory: https://www.svc.fazenda.gov.br/NFeRetAutorizacao4/NFeRetAutorizacao4.asmx
Source: chromecache_320.2.drString found in binary or memory: https://www.svc.fazenda.gov.br/NFeStatusServico4/NFeStatusServico4.asmx
Source: chromecache_320.2.drString found in binary or memory: https://www1.sped.fazenda.gov.br/login/sped/spednfeacesso
Source: chromecache_320.2.drString found in binary or memory: https://www1.sped.fazenda.gov.br/spednfeacesso/arnfe/inicial/listaSubMenu.aspx?Id=UORZ3ynALMA=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 50799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50859
Source: unknownNetwork traffic detected: HTTP traffic on port 50749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50851
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50863
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50862
Source: unknownNetwork traffic detected: HTTP traffic on port 50864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 50852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50870
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
Source: unknownNetwork traffic detected: HTTP traffic on port 50555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50407
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50408
Source: unknownNetwork traffic detected: HTTP traffic on port 50725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50400
Source: unknownNetwork traffic detected: HTTP traffic on port 50348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50811
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50815
Source: unknownNetwork traffic detected: HTTP traffic on port 50819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50819
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50827
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:50355 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@39/823@226/62
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2188,i,15235355289027217109,10389378411862367938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.fsist.com.br"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6732 --field-trial-handle=2188,i,15235355289027217109,10389378411862367938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6788 --field-trial-handle=2188,i,15235355289027217109,10389378411862367938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2188,i,15235355289027217109,10389378411862367938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6732 --field-trial-handle=2188,i,15235355289027217109,10389378411862367938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6788 --field-trial-handle=2188,i,15235355289027217109,10389378411862367938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: agree
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://veryfast.io/?ap=adw&as=g_d_fast_all_in&dm[ads]=new_adaptive1&dm[type]=dis&gad_source=5&gclid=EAIaIQobChMIuPWZ49iBiQMVJck7Ah07zTOxEAEYASAAEgI6O_D_BwELLM: Page contains button: 'DOWNLOAD NOW' Source: '8.80.pages.csv'
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
Boot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
http://mathiasbynens.be/0%URL Reputationsafe
http://gmpg.org/xfn/110%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
um.simpli.fi
35.204.158.49
truefalse
    unknown
    d3f1y6rso5ozvw.cloudfront.net
    18.239.36.45
    truefalse
      unknown
      tr.blismedia.com
      34.96.105.8
      truefalse
        unknown
        global.px.quantserve.com
        91.228.74.244
        truefalse
          unknown
          server5.fsist.com.br
          200.98.81.193
          truefalse
            unknown
            tag.device9.com
            54.72.91.203
            truefalse
              unknown
              receita.fazenda.gov.br
              161.148.231.100
              truefalse
                unknown
                cdn.w55c.net
                3.69.4.67
                truefalse
                  unknown
                  veryfast.io
                  64.227.17.224
                  truefalse
                    unknown
                    an.yandex.ru
                    213.180.204.90
                    truefalse
                      unknown
                      cm.g.doubleclick.net
                      142.250.74.194
                      truefalse
                        unknown
                        ds-pr-bh.ybp.gysm.yahoodns.net
                        52.49.160.216
                        truefalse
                          unknown
                          www.google.com
                          172.217.18.4
                          truefalse
                            unknown
                            d3fxn7cse5tdjr.cloudfront.net
                            13.227.219.67
                            truefalse
                              unknown
                              server3.fsist.com.br
                              200.98.81.191
                              truefalse
                                unknown
                                match.adsrvr.org
                                35.71.131.137
                                truefalse
                                  unknown
                                  match.prod.bidr.io
                                  34.247.205.103
                                  truefalse
                                    unknown
                                    chidc2.outbrain.org
                                    50.31.142.63
                                    truefalse
                                      unknown
                                      firewall-external-2134955858.eu-west-1.elb.amazonaws.com
                                      52.19.215.7
                                      truefalse
                                        unknown
                                        d162h6x3rxav67.cloudfront.net
                                        18.66.112.44
                                        truefalse
                                          unknown
                                          gtrace.mediago.io
                                          35.214.168.80
                                          truefalse
                                            unknown
                                            bg.microsoft.map.fastly.net
                                            199.232.210.172
                                            truefalse
                                              unknown
                                              www.fsist.com.br
                                              54.232.198.103
                                              truefalse
                                                unknown
                                                googleads.g.doubleclick.net
                                                142.250.186.162
                                                truefalse
                                                  unknown
                                                  ads.travelaudience.com
                                                  35.190.0.66
                                                  truefalse
                                                    unknown
                                                    a561c4ff9be424fabb2e7987f5c75dc3-57e4619c4bae0435.elb.sa-east-1.amazonaws.com
                                                    15.229.72.199
                                                    truefalse
                                                      unknown
                                                      presentation-ams1.turn.com
                                                      46.228.164.11
                                                      truefalse
                                                        unknown
                                                        a.tribalfusion.com
                                                        172.64.150.63
                                                        truefalse
                                                          unknown
                                                          d1dvhck2p605dz.cloudfront.net
                                                          18.244.18.94
                                                          truefalse
                                                            unknown
                                                            www.nfe.fazenda.gov.br
                                                            200.198.239.19
                                                            truefalse
                                                              unknown
                                                              mts.l.google.com
                                                              142.250.185.174
                                                              truefalse
                                                                unknown
                                                                s.w.org
                                                                192.0.77.48
                                                                truefalse
                                                                  unknown
                                                                  widget.us5.vip.prod.criteo.com
                                                                  74.119.117.16
                                                                  truefalse
                                                                    unknown
                                                                    s-part-0032.t-0009.t-msedge.net
                                                                    13.107.246.60
                                                                    truefalse
                                                                      unknown
                                                                      1645886859.rsc.cdn77.org
                                                                      37.19.194.80
                                                                      truefalse
                                                                        unknown
                                                                        s.tribalfusion.com
                                                                        172.64.150.63
                                                                        truefalse
                                                                          unknown
                                                                          server4.fsist.com.br
                                                                          200.98.81.192
                                                                          truefalse
                                                                            unknown
                                                                            user-data-eu.bidswitch.net
                                                                            35.214.136.108
                                                                            truefalse
                                                                              unknown
                                                                              dsp.adkernel.com
                                                                              174.137.133.49
                                                                              truefalse
                                                                                unknown
                                                                                fp2e7a.wpc.phicdn.net
                                                                                192.229.221.95
                                                                                truefalse
                                                                                  unknown
                                                                                  edge.eu-central-1.rtb.quantserve.net
                                                                                  91.228.72.81
                                                                                  truefalse
                                                                                    unknown
                                                                                    widget.nl3.vip.prod.criteo.com
                                                                                    178.250.1.9
                                                                                    truefalse
                                                                                      unknown
                                                                                      creative-adchoices.advertise.qcinternal.io
                                                                                      13.225.78.105
                                                                                      truefalse
                                                                                        unknown
                                                                                        rtb.adentifi.com
                                                                                        44.206.32.49
                                                                                        truefalse
                                                                                          unknown
                                                                                          sync.srv.stackadapt.com
                                                                                          54.196.10.149
                                                                                          truefalse
                                                                                            unknown
                                                                                            server2.fsist.com.br
                                                                                            200.98.80.186
                                                                                            truefalse
                                                                                              unknown
                                                                                              vlibras.gov.br
                                                                                              18.231.51.202
                                                                                              truefalse
                                                                                                unknown
                                                                                                sync.ipredictive.com
                                                                                                54.157.70.218
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  gw-c-eu-isp.temu.com
                                                                                                  20.157.119.2
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    s-part-0017.t-0009.t-msedge.net
                                                                                                    13.107.246.45
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      outspot2-ams.adx.opera.com
                                                                                                      82.145.213.8
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        dt-external-217593033.us-east-1.elb.amazonaws.com
                                                                                                        44.195.127.47
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          onetag-sys.com
                                                                                                          51.89.9.251
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            match.adsby.bidtheatre.com
                                                                                                            134.122.57.34
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              d30hfjcp71s79q.cloudfront.net
                                                                                                              18.245.60.26
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                sslteste2.fsist.com.br
                                                                                                                35.198.59.113
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  pm.w55c.net
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    a.rfihub.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      exch.quantcount.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        z.moatads.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          pixel.adsafeprotected.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            _8443._https.eu-google-rtb.quantserve.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              www.receita.fazenda.gov.br
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                cdn.flashtalking.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  pixel.quantcount.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    agen-assets.ftstatic.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      dis.criteo.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        widget.us.criteo.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          c1.adform.net
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            barra.brasil.gov.br
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              content.quantcount.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                px.ads.linkedin.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  eu-google-rtb.quantserve.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    dclk-match.dotomi.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      p.rfihub.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        sync.teads.tv
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          t.adx.opera.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            cdn.jsdelivr.net
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              sync-dmp.aura-dsp.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                a.c.appier.net
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  www.temu.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    ajs-assets.ftstatic.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      dt.adsafeprotected.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        pr-bh.ybp.yahoo.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          servedby.flashtalking.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            x.bidswitch.net
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              r.turn.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                js.ad-score.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  ad.turn.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    mts0.google.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      pixel.quantserve.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        analytics.pangle-ads.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          repcdn.pcapp.store
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            cms.quantserve.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              d9.flashtalking.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                static.adsafeprotected.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  b1sync.zemanta.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                    https://www.nfe.fazenda.gov.br/portal/imagens/botao_buscar_Off_completo.pngfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.fsist.com.br/ajuda/wp-content/uploads/2020/02/2020-02-01_22-16-09.pngtrue
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.fsist.com.br/ajuda/wp-includes/css/dist/components/style.min.css?ver=5.3.2true
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_hm=OTVhNmRhYzUtNTNjNS00MGIxLTk5MGUtNGM0M2M0ZDkxMjUy&google_push&gdpr=0&gdpr_consent=&ttd_tdid=95a6dac5-53c5-40b1-990e-4c43c4d91252false
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.google.com/ads/measurement/l?ebcid=ALh7CaQ4n7CQ9eAsAK8Mo39z-NYPF7AIG9-GyOdGsFMKY263RvZucBVY9gP8n4S-L7zhNSDlMorSWytx5MLyKYNaxlr291kgAgfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://match.adsrvr.org/track/cmf/google?google_gid=CAESEFmS_Cu6sNXWs5ggd8OlUs0&google_cver=1&google_push=AXcoOmRc2o7U8ee0prbV8NHBKK9FMqafVpr6FLNxFiTYF0_XMeCvf0IHy-M9_I-eXglE-dk9z9VsFAZ-MEKe_ansjd2e8lQfont0Cgfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://server2.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=798517021false
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://vlibras.gov.br/app2//assets/access_icon.svgfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://cm.g.doubleclick.net/pixel?google_nid=turn1&google_cm&google_sc&google_hm=MjQwNDI1OTg1MDUwNzQzODMyOQ==&gdpr=&gdpr_consent=&process_consent=Tfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdMiaEUAAAAAFAkiK8dBv08u5jE6PHeAMa-qmyf&co=aHR0cHM6Ly93d3cuZnNpc3QuY29tLmJyOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=pwyvpq1939pkfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://dis.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQL0RpsTdmEJBMmGZhQnKh7BpZCeAjDuOSlp5FQaaYSSpr8o4ZDlqzv-yf5r6admodzZMOo1PGQEc-Yh4RFqTIg15P1yowAXw&google_gid=CAESEOXzygiQuX3Mi-LSdEX10jE&google_cver=1false
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&adk=1812271804&adf=3025194257&abgtt=3&lmt=1728490392&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.fsist.com.br%2F&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490391884&bpp=2&bdt=301&idt=147&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280%2C340x280&nras=1&correlator=3154597662639&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C42532523%2C44795922%2C95332585%2C95343328%2C95343455%2C95344187%2C95344522%2C95335245&oid=2&pvsid=716573222194574&tmod=1031379896&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.fsist.com.br%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=151false
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://googleads.g.doubleclick.net/pagead/adview?ai=C5oPY0qsGZ8bfA--5xdwP94GR-Aag-7_reZaj2POLEpud9f0IEAEg7JXMEmDJBqAB0v6XmQPIAQGoAwHIA8sEqgTvAU_QcFZQGQAJ-ZAeOt9L3XidHMoFTU6eO_IE6Ufj2VRJ-fqmT5JdnUjJrLtC-eyUCCji3kSAjl956eRIhcaKfr9lfo18DdBWqJQY64flKWQX6T3hETuCNNX_N8G1IvpD_YW5QmDeWHtIt9g-7Dhh1neCDjqEl7rMhKZAEJtP2Cpb9hrfXnsB-VEK1OwjqWMo9eaoS-h_5d3dJ3A5UiEZWR2lAMEOA73_vxuIBi2pjjhjIadB2cJwV0IhIGGbUhEvdTHNWZEhJ5jH9kvyAhu27Pvncv3_yW6ZvXtjR7MzfodObdbfCryzkR72j67Hv4o5wATskYD0yASIBc3s0cNNkgUECAQYAZIFBAgFGASAB5aB6GaoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcB8gcEEOXkE9IIJgiAYRABGB8yAooCOguAQIDAgICAoKiAAki9_cE6WIn_ldrYgYkDmgleaHR0cHM6Ly92ZXJ5ZmFzdC5pby8_YXA9YWR3JmFzPWdfZF9mYXN0X2FsbF9pbiZkbVthZHNdPW5ld19hZGFwdGl2ZTEmZG1bdHlwZV09ZGlzJmdhZF9zb3VyY2U9NYAKAcgLAaIMCCoGCgTowrEC2gwRCgsQ0OqOwfP2iYL8ARICAQPYEwzQFQGYFgGAFwGyFx4KGggAEhRwdWItMTExMjQ4MDMyNDgyMTU0NhgAGAG6FwI4AbIYBRgBIgEA0BgB6BgB&sigh=VPIS71Wq84k&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwDpaXnfn0PSnojKL4z3qBYfKfbju3hT2SJXCxRH0K7FU9uD8LUJhCXrxZh_brVp5iRlodP3c3SeVUSeGAE&template_id=5001&nis=6false
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1false
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel/attr?d=AHNF13I5j6uxoKzYiyfUU3bzZvZ6sWla9zyKMIGrnQaWj6l-AQDAgoeJCxkPGecRX13OIOSI4ofGkQfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.nfe.fazenda.gov.br/portal/imagens/Box_Busca.pngfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://vlibras.gov.br/app2/vlibras-plugin.jsfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://cm.g.doubleclick.net/pixel?google_nid=ta&google_hm=gcsDSnSZQLoYW8ZE6o_qKg&google_push=AXcoOmSxur8xZ40MKPFu1c3xJUhpT-hbrMNJflXIjsjYVoC3O3Sa0BJQ_K1zkhd-MwLk6wk0AGB-fvwYqCVMx1nJUGmzkkJSKWVrswfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://www.nfe.fazenda.gov.br/portal/css/geral.cssfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://www.nfe.fazenda.gov.br/portal/css/paginasInternas.cssfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://googleads.g.doubleclick.net/pagead/html/r20241007/r20190131/zrt_lookup_fy2021.htmlfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://www.nfe.fazenda.gov.br/portal/imagens/background_Cinza_NFe.pngfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://www.fsist.com.br/monitor-de-notastrue
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdtP8QbAAAAANDw3KFiz-PzdUvfmWCm4EpQe0OW&co=aHR0cHM6Ly93d3cuZnNpc3QuY29tLmJyOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&theme=light&size=normal&cb=q3bointxu6pxfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://www.nfe.fazenda.gov.br/portal/imagens/banner_mdfe_Off.pngfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://dis.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmRkulH8U61mGTZ5KchGn-zd8Cw0qGyjdotqjeBV7zLM3AbUaF7DZtTiL-2JlkxlBuMQVQhxvpAE_msC6XZ5QcZqF6O2g9X7SkE&google_gid=CAESEOXzygiQuX3Mi-LSdEX10jE&google_cver=1false
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://server4.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=615292075false
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://dis.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQF7x3nYMlierSOl2H704rvdmnQ9IZhEWkmtvfz448K5VC8u6AHLYswxNBShbhriXgjLr7A3LnFQBJ8kbyHc-e0vYVPMNgJcUnH&google_gid=CAESEOXzygiQuX3Mi-LSdEX10jE&google_cver=1false
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://www.fsist.com.br/ajuda/wp-content/uploads/2020/02/2020-02-01_22-18-13.pngtrue
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://server5.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=795039951false
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://www.fsist.com.br/ajuda/wp-content/themes/knowall/js/scrollspy.js?ver=5.3.2true
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://veryfast.io/api/api.phpfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://www.fsist.com.br/ajuda/wp-content/plugins/google-captcha/css/gglcptch.css?ver=1.63true
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://cm.g.doubleclick.net/pixel/attr?d=AHNF13LF3wkPKkN21fG_nH1YCdmpifAdC4l2H4AEs0sMJpyH_vFbaF8KilIJOPcmb30V8h3haKFCfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://onetag-sys.com/match/?int_id=19&redir=1&google_gid=CAESEAxz4WuEi_-ipoEYUkBCu7I&google_cver=1&google_push=AXcoOmQ7t61p1mXJCYK2z4ZzfJBTiZ7sLstsWPqGfcgrQmkc8OMxFqtFeC1PMY_5xWJkFZlEibpieeGotRJVE8ZJ4_v4YqpJsy4HhD0false
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://cm.g.doubleclick.net/pixel?google_hm=UmZvVkNicUpBbHFuUUhZUG5hc0dadw%3D%3D&google_nid=appier&google_push=AXcoOmS-iTA3OY1VcFcNUxxgEXIh8yCaqFTHasbbZgY3CiJzryAlPZo_KuHFTrrwk20JN94qMopos--_O1pYU12WL8Kdrbvzz1Y7KKEfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://www.fsist.com.br/ajuda/wp-content/uploads/2020/02/2020-02-01_22-18-45-2.pngtrue
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://www.fsist.com.br/ajuda/wp-content/uploads/2020/02/2020-02-01_22-21-03-1.pngtrue
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://www.fsist.com.br/#google_vignettetrue
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://www.fsist.com.br/ajuda/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1true
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2292748629&adk=1425304730&adf=3140933869&pi=t.ma~as.2292748629&w=632&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490448&rafmt=1&format=632x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490448592&bpp=2&bdt=352&idt=19&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&correlator=5565359926097&frm=20&pv=2&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=271&ady=350&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087658%2C95331688%2C95342015%2C95343328%2C95343455%2C95344190%2C95340252%2C95340254&oid=2&pvsid=729288861190573&tmod=1031379896&uas=0&nvt=1&ref=https%3A%2F%2Fwww.fsist.com.br%2Fmonitor-de-notas&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaEe%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=43false
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://www.nfe.fazenda.gov.br/portal/scripts/mascaras.jsfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://www.nfe.fazenda.gov.br/portal/imagens/marca_Receita.pngfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://www.fsist.com.br/ajuda/wp-content/plugins/ht-knowledge-base/js/hkb-livesearch-js.min.js?ver=5.3.2true
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://dis.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmRkYZ0_S9BwwMjq-GN7Q3qRjwJSwlmNN7t-RUWV14ARQ-lIYsk24DGVeEcl8mcWLQ1ACkdAy9EZTOgOxD4PhB4RSEVq9IGlydvs&google_gid=CAESEOXzygiQuX3Mi-LSdEX10jE&google_cver=1false
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://www.fsist.com.br/PriPlugin/v4/imgs/monitor/produtor.svgtrue
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://www.nfe.fazenda.gov.br/portal/scripts/menu.jsfalse
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://veryfast.io/lp/lpd/lp26_rarss_sd_r1/img/icon_download_cloud_white.svgfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://server5.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=33093284false
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://b1sync.zemanta.com/usersync/googleadx/?google_gid=CAESEFgJmTWb8qubv5vRYOIX34I&google_cver=1&google_push=AXcoOmSFROr1g3tVkMLcaXmlB1A0cgYFJWvbHCgZv8X107LPPD9yp1Wabaau5wgyRcSgjhvr0-Dpp4DtJviLQlGYR38o0TLMKefOW6Efalse
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://veryfast.io/src/main.jsfalse
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://www.nfe.fazenda.gov.br/portal/css/estilo_visualizacao.cssfalse
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://sync.srv.stackadapt.com/sync?nid=154&google_gid=CAESEJoHxJLAUovRHzmLFlWKjrc&google_cver=1&google_push=AXcoOmSd4m4RfFDIsQnfiHlr1yxfw0KBfWNVuIu1R66nyB2cDlbBQo3U0liWodC0BtEiiRtTe3dw2DRitPmq19MRNhNlRv55UgzDzwEfalse
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://www.nfe.fazenda.gov.br/portal/imagens/acessibilidade_reduzir_Off.pngfalse
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESEGxNujHEdDFY71jUtt-cobA&google_cver=1&google_push=AXcoOmSwgBo_sPsWo_r6Lisucuc2-v5yj6ekLztyW7DLiEfpEwqiU_YRPB5omKhTSC0uru5Lpd7lX3xzKSZa1Bd_E1yjjJtyK_7sYFkfalse
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://dt.adsafeprotected.com/dt?advEntityId=2184108&asId=d5ac92a5-b32a-d3c5-b168-8572e0491990&tv=%7Bc:qDDOPK,pingTime:-2,time:4172,type:a,im:%7Bsf:0,pom:1,prf:%7BbeA:2949,beZ:2952,mfA:7033,cmA:7034,inA:7034,inZ:7039,prA:7040,prZ:7060,si:7067,poA:7072,poZ:7092,cmZ:7092,mfZ:7092,loA:7114,loZ:7117,ltA:7121,ltZ:7121,mdA:2953,mdZ:7009%7D%7D,sca:%7Blts:2024-10-09%2012.13.40,dfp:%7Bdf:4,sz:300.250,dom:div%7D%7D,env:%7Bgca:false,cca:false,gca2:false%7D,clog:%5B%7Bpiv:-1,vs:n,r:,w:0,h:0,t:4116%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,gm:0,slTimes:%7Bi:0,o:0,n:4173,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:4115,wc:0.0.1280.984,bkn:%7Bpiv:%5B86~1%5D,as:%5B86~na.na%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uqIVDzK+11%7C121%7C13%7C14%7C151%7C152%7C161*.2184108-81709832%7C1611%7C17,idMap:161*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:0,renddet:na,siq:4118,sinceFw:49,readyFired:true%7D&br=cfalse
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    https://cm.g.doubleclick.net/pixel?google_nid=zemanta&google_push=AXcoOmQUioeRbNFMvdD9nJo-tN6lSL0tZeVLrFYQ3C99SKNeRBY0i6uZhaLb-diczutkwYZ3z2jNDRlgQpIVSAIGwOQyqWPApG1l6D0&google_hm=aXZOcDljV0pIM0p2c0NPekFrSzA=false
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdtP8QbAAAAANDw3KFiz-PzdUvfmWCm4EpQe0OW&co=aHR0cHM6Ly93d3cuZnNpc3QuY29tLmJyOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&theme=light&size=normal&cb=jgc5n85jiq8vfalse
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://googleads.g.doubleclick.net/pagead/adview?ai=CZUfJ0qsGZ_DYA5mXxdwPj_eXUaD7v-t5lqPY84sSm531_QgQASDslcwSYMkGoAHS_peZA8gBAagDAcgDywSqBOwBT9Af9e-dUt-Rfd_Bar2QWugubNZCoyZP5823i0qKsVUHmkXIVprz39U-wrdTn4FMiS0Lkb2Okrf38AeWLI4NrQzRcZiPuwVZtvGTJgJL8WXx6DYJS6UsNzp4FTl-zp330HIz2DphrMg5DwicTdswSuFE6bVauBCnqU8Y2VmTOuntwveXM17GLnLBcfKveial7z8slcxMJ8GBH18cztkUCj_1_s3tedFHB9cvN4Lt99EdrLvwoFHEiRcYS2sqo3yBlnRW8ORIAlpuKPyE8TOblGf6WNFp45CEo5SiqadT8mFAuUgINUuHrPAC22HABOyRgPTIBIgFzezRw02SBQQIBBgBkgUECAUYBIAHloHoZqgH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB_fCsQLYBwHyBwQQr4I-0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpYiYCW2tiBiQOaCV5odHRwczovL3ZlcnlmYXN0LmlvLz9hcD1hZHcmYXM9Z19kX2Zhc3RfYWxsX2luJmRtW2Fkc109bmV3X2FkYXB0aXZlMSZkbVt0eXBlXT1kaXMmZ2FkX3NvdXJjZT01gAoByAsBogwIKgYKBOjCsQLaDBEKCxDwoObhmKjhk7IBEgIBA9gTDNAVAZgWAYAXAbIXHgoaCAASFHB1Yi0xMTEyNDgwMzI0ODIxNTQ2GAAYAboXAjgBshgFGAEiAQDQGAHoGAE&sigh=vd36V1qoXIk&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwDpaXnfPTfXThX1eDJkoqKfjDaFuMJ7hTAZ7CVHdfxesjABwjlxk2k8moTGX1KuxID04tHilSJ2SH7-GAE&nis=6false
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&adk=1812271804&adf=3025194257&abgtt=3&lmt=1728490467&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A134250504%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.fsist.com.br%2F&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&itsi=1&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490467478&bpp=1&bdt=399&idt=220&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280%2C340x280&nras=1&correlator=981858729345&frm=20&pv=1&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C42531706%2C44795922%2C95343329%2C95343455%2C95344525&oid=2&pvsid=2020163021002566&tmod=1031379896&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.fsist.com.br%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=223false
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://www.fsist.com.br/true
                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                                                              https://www.sefazvirtual.fazenda.gov.br/NFeConsultaProtocolo4/NFeConsultaProtocolo4.asmxchromecache_320.2.drfalse
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                https://adssettings.google.com/whythisad?source=displaychromecache_729.2.dr, chromecache_718.2.dr, chromecache_429.2.dr, chromecache_683.2.dr, chromecache_747.2.dr, chromecache_371.2.drfalse
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  https://ep2.adtrafficquality.googlechromecache_720.2.drfalse
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    https://www.fsist.com.br/videos/monitor-de-notas-cadastrar-filiais.mp4chromecache_547.2.drtrue
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      https://ampcid.google.com/v1/publisher:getClientIdchromecache_634.2.dr, chromecache_466.2.drfalse
                                                                                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      http://www.sefaz.ap.gov.br/chromecache_320.2.drfalse
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        https://schema.org/WPSideBarchromecache_321.2.drfalse
                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                          https://serasa.certificadodigital.com.brchromecache_721.2.drfalse
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://fundingchoicesmessages.google.com/i/$chromecache_372.2.dr, chromecache_576.2.drfalse
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://support.google.com/recaptcha/#6175971chromecache_380.2.dr, chromecache_308.2.dr, chromecache_609.2.drfalse
                                                                                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              http://receita.fazenda.rs.gov.br/lista/2933/nf-e-(nota-fiscal-eletronica)chromecache_320.2.drfalse
                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&amp;page=1&amp;pagesize=5chromecache_320.2.drfalse
                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                  https://support.google.com/recaptchachromecache_609.2.drfalse
                                                                                                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                  https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231chromecache_701.2.drfalse
                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                    https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_485.2.dr, chromecache_720.2.drfalse
                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                      https://googleads.g.doubleclick.net/pagead/images/mtad/back_blue.pngchromecache_315.2.dr, chromecache_469.2.dr, chromecache_604.2.drfalse
                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                        https://googleads.g.doubleclick.net/pagead/images/mtad/abg_blue.png&quot;chromecache_337.2.dr, chromecache_729.2.dr, chromecache_516.2.dr, chromecache_718.2.dr, chromecache_429.2.dr, chromecache_683.2.dr, chromecache_747.2.dr, chromecache_371.2.dr, chromecache_750.2.drfalse
                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                          https://googleads.g.doubleclick.net/pagead/images/mtad/x_blue.pngchromecache_315.2.dr, chromecache_469.2.dr, chromecache_604.2.drfalse
                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                            http://exslt.org/dates-and-timeschromecache_320.2.drfalse
                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                              https://schema.org/ListItemchromecache_321.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                http://mathiasbynens.be/chromecache_372.2.dr, chromecache_576.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                http://gmpg.org/xfn/11chromecache_321.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                http://www.sefa.pa.gov.br/chromecache_320.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                  https://googleads.g.doubleclick.net/pagead/images/abg/iconx2-000000.pngchromecache_315.2.dr, chromecache_469.2.dr, chromecache_604.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                    http://googleads.g.doubleclick.netchromecache_372.2.dr, chromecache_697.2.dr, chromecache_576.2.dr, chromecache_374.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                      https://googleads.g.doubleclick.net/pagead/images/mtad/abg_blue.pngchromecache_315.2.dr, chromecache_469.2.dr, chromecache_604.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                        http://www.nfe.fazenda.gov.br/chromecache_721.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                          https://www.fsist.com.br/videos/monitor-de-notas-download-xml-lote.mp4chromecache_547.2.drtrue
                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                            https://ep2.adtrafficquality.google/sodar/$chromecache_372.2.dr, chromecache_576.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                              http://www.sefaz.al.gov.br/nfe/chromecache_320.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                http://www.sefaz.ce.gov.br/chromecache_320.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                  https://github.com/blueimp/JavaScript-MD5chromecache_460.2.dr, chromecache_373.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                                    https://serasa.certificadodigital.com.br/chromecache_721.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                                      https://www.sefin.ro.gov.br/chromecache_320.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                                        https://cloud.google.com/contactchromecache_380.2.dr, chromecache_308.2.dr, chromecache_609.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                                        https://schema.org/Commentchromecache_321.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                                          http://nfe.sef.sc.gov.br/chromecache_320.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                                            http://pajhome.org.uk/crypt/md5chromecache_460.2.dr, chromecache_373.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                                              https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.chromecache_380.2.dr, chromecache_308.2.dr, chromecache_609.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                                              91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                              27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              51.89.9.251
                                                                                                                                                                                                                                                                                                                                                                                              onetag-sys.comFrance
                                                                                                                                                                                                                                                                                                                                                                                              16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.244.18.94
                                                                                                                                                                                                                                                                                                                                                                                              d1dvhck2p605dz.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              50.31.142.63
                                                                                                                                                                                                                                                                                                                                                                                              chidc2.outbrain.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                              22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              35.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                              match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                              237MERIT-AS-14USfalse
                                                                                                                                                                                                                                                                                                                                                                                              200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              server4.fsist.com.brBrazil
                                                                                                                                                                                                                                                                                                                                                                                              7162UniversoOnlineSABRfalse
                                                                                                                                                                                                                                                                                                                                                                                              93.158.134.90
                                                                                                                                                                                                                                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                                                                                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                                                                                                                                                                                                                                              200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              server5.fsist.com.brBrazil
                                                                                                                                                                                                                                                                                                                                                                                              7162UniversoOnlineSABRfalse
                                                                                                                                                                                                                                                                                                                                                                                              172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              200.98.81.191
                                                                                                                                                                                                                                                                                                                                                                                              server3.fsist.com.brBrazil
                                                                                                                                                                                                                                                                                                                                                                                              7162UniversoOnlineSABRfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.66.112.44
                                                                                                                                                                                                                                                                                                                                                                                              d162h6x3rxav67.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              34.247.205.103
                                                                                                                                                                                                                                                                                                                                                                                              match.prod.bidr.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              64.227.17.224
                                                                                                                                                                                                                                                                                                                                                                                              veryfast.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                              14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                                                              134.122.57.34
                                                                                                                                                                                                                                                                                                                                                                                              match.adsby.bidtheatre.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              54.72.91.203
                                                                                                                                                                                                                                                                                                                                                                                              tag.device9.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              200.98.80.186
                                                                                                                                                                                                                                                                                                                                                                                              server2.fsist.com.brBrazil
                                                                                                                                                                                                                                                                                                                                                                                              7162UniversoOnlineSABRfalse
                                                                                                                                                                                                                                                                                                                                                                                              46.228.164.11
                                                                                                                                                                                                                                                                                                                                                                                              presentation-ams1.turn.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                              56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.66.147.55
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              13.227.219.67
                                                                                                                                                                                                                                                                                                                                                                                              d3fxn7cse5tdjr.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              178.250.1.9
                                                                                                                                                                                                                                                                                                                                                                                              widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                              44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.244.18.122
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              200.198.239.19
                                                                                                                                                                                                                                                                                                                                                                                              www.nfe.fazenda.gov.brBrazil
                                                                                                                                                                                                                                                                                                                                                                                              10954SERVICOFEDERALDEPROCESSAMENTODEDADOS-SERPROBRfalse
                                                                                                                                                                                                                                                                                                                                                                                              35.214.168.80
                                                                                                                                                                                                                                                                                                                                                                                              gtrace.mediago.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                              19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.250.185.174
                                                                                                                                                                                                                                                                                                                                                                                              mts.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              54.157.70.218
                                                                                                                                                                                                                                                                                                                                                                                              sync.ipredictive.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              54.196.10.149
                                                                                                                                                                                                                                                                                                                                                                                              sync.srv.stackadapt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              54.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              www.fsist.com.brUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              35.190.0.66
                                                                                                                                                                                                                                                                                                                                                                                              ads.travelaudience.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                                              global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                              27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              13.225.78.105
                                                                                                                                                                                                                                                                                                                                                                                              creative-adchoices.advertise.qcinternal.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              35.204.158.49
                                                                                                                                                                                                                                                                                                                                                                                              um.simpli.fiUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              54.233.226.96
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.239.36.45
                                                                                                                                                                                                                                                                                                                                                                                              d3f1y6rso5ozvw.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.231.51.202
                                                                                                                                                                                                                                                                                                                                                                                              vlibras.gov.brUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              44.206.32.49
                                                                                                                                                                                                                                                                                                                                                                                              rtb.adentifi.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              174.137.133.49
                                                                                                                                                                                                                                                                                                                                                                                              dsp.adkernel.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              27257WEBAIR-INTERNETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              100.26.6.7
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                              a.tribalfusion.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              52.19.215.7
                                                                                                                                                                                                                                                                                                                                                                                              firewall-external-2134955858.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              37.19.194.80
                                                                                                                                                                                                                                                                                                                                                                                              1645886859.rsc.cdn77.orgUkraine
                                                                                                                                                                                                                                                                                                                                                                                              31343INTERTELECOMUAfalse
                                                                                                                                                                                                                                                                                                                                                                                              82.145.213.8
                                                                                                                                                                                                                                                                                                                                                                                              outspot2-ams.adx.opera.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                              39832NO-OPERANOfalse
                                                                                                                                                                                                                                                                                                                                                                                              213.180.204.90
                                                                                                                                                                                                                                                                                                                                                                                              an.yandex.ruRussian Federation
                                                                                                                                                                                                                                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                                                                                                                                                                                                                                              35.214.136.108
                                                                                                                                                                                                                                                                                                                                                                                              user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                              3.69.4.67
                                                                                                                                                                                                                                                                                                                                                                                              cdn.w55c.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              15.229.72.199
                                                                                                                                                                                                                                                                                                                                                                                              a561c4ff9be424fabb2e7987f5c75dc3-57e4619c4bae0435.elb.sa-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.250.74.194
                                                                                                                                                                                                                                                                                                                                                                                              cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              34.96.105.8
                                                                                                                                                                                                                                                                                                                                                                                              tr.blismedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              44.195.127.47
                                                                                                                                                                                                                                                                                                                                                                                              dt-external-217593033.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              52.49.160.216
                                                                                                                                                                                                                                                                                                                                                                                              ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              74.119.117.16
                                                                                                                                                                                                                                                                                                                                                                                              widget.us5.vip.prod.criteo.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              19750AS-CRITEOUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              20.157.119.2
                                                                                                                                                                                                                                                                                                                                                                                              gw-c-eu-isp.temu.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              161.148.231.100
                                                                                                                                                                                                                                                                                                                                                                                              receita.fazenda.gov.brBrazil
                                                                                                                                                                                                                                                                                                                                                                                              10954SERVICOFEDERALDEPROCESSAMENTODEDADOS-SERPROBRfalse
                                                                                                                                                                                                                                                                                                                                                                                              91.228.72.81
                                                                                                                                                                                                                                                                                                                                                                                              edge.eu-central-1.rtb.quantserve.netUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.245.60.26
                                                                                                                                                                                                                                                                                                                                                                                              d30hfjcp71s79q.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              35.198.59.113
                                                                                                                                                                                                                                                                                                                                                                                              sslteste2.fsist.com.brUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                                                                                                                                                                              192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                                                                                              Analysis ID:1530112
                                                                                                                                                                                                                                                                                                                                                                                              Start date and time:2024-10-09 18:11:57 +02:00
                                                                                                                                                                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                                              Overall analysis duration:0h 5m 45s
                                                                                                                                                                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                                                                                              Sample URL:https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                                                              Number of analysed new started processes analysed:10
                                                                                                                                                                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                                                                                                                                                                                              Classification:mal52.phis.win@39/823@226/62
                                                                                                                                                                                                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                                                                                                                                                                                              • Browse: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=
                                                                                                                                                                                                                                                                                                                                                                                              • Browse: https://www.fsist.com.br/#certificadonecessarios
                                                                                                                                                                                                                                                                                                                                                                                              • Browse: https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/
                                                                                                                                                                                                                                                                                                                                                                                              • Browse: https://www.fsist.com.br/imgs/autxmlnfe.png
                                                                                                                                                                                                                                                                                                                                                                                              • Browse: https://www.fsist.com.br/contato
                                                                                                                                                                                                                                                                                                                                                                                              • Browse: https://www.fsist.com.br/monitor-de-notas
                                                                                                                                                                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.131, 66.102.1.84, 142.250.186.174, 34.104.35.123, 142.250.186.162, 142.250.185.67, 142.250.186.110, 172.217.18.10, 142.250.186.74, 172.217.16.202, 142.250.185.106, 142.250.185.74, 142.250.186.170, 216.58.206.42, 142.250.185.170, 142.250.185.202, 216.58.206.74, 142.250.181.234, 142.250.185.138, 142.250.184.234, 142.250.186.42, 142.250.184.202, 142.250.185.234, 142.250.186.163, 142.250.185.130, 142.250.186.72, 142.250.185.195, 142.250.185.227, 142.250.186.99, 142.250.185.168, 142.250.186.129, 172.217.16.130, 216.58.212.130, 142.250.186.34, 216.58.206.66, 20.109.210.53, 142.250.181.225, 199.232.210.172, 142.250.184.226, 192.229.221.95, 142.250.185.225, 20.242.39.171, 13.107.42.14, 37.157.6.231, 37.157.6.233, 37.157.6.232, 37.157.6.237, 37.157.6.254, 37.157.6.243, 23.32.185.35, 23.43.85.147, 23.43.85.156, 23.43.85.133, 23.43.85.148, 23.43.85.137, 23.43.85.149, 23.43.85.154, 23.43.85.155, 23.43.85.145, 139.162.78.222, 172.105.203.31, 172.105.221.29, 172.104.64.
                                                                                                                                                                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, l-0005.l-msedge.net, gocm-geo.c.appier.net.akadns.net, clients2.google.com, ocsp.digicert.com, a2047.w185.akamai.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, www.google-analytics.com, e9957.e4.akamaiedge.net, fonts.googleapis.com, fs.microsoft.com, content-autofill.googleapis.com, cdn.flashtalking.com.edgekey.net, a-emea.rfihub.com.akadns.net, pagead2.googlesyndication.com, edgedl.me.gvt1.com, servedby.flashtalking.com-v1.edgekey.net, clients.l.google.com, cdn.jsdelivr.net.cdn.cloudflare.net, www.googleadservices.com, wildcard.moatads.com.edgekey.net, otelrules.afd.azureedge.net, e4751.b.akamaiedge.net, track.adformnet.akadns.net, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, a.rfihub.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www-linkedin-com.l-0005.l-msedge.net, temu-gtm.trafficmanager.net,
                                                                                                                                                                                                                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                              • VT rate limit hit for: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):388
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.415803539341116
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:tr3dq8e/Iwld2HUZvKVHUZUtIgvdBUIglnmhrmMywox:t7dq8EIt0S0q7rU7lCaBT
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9825F7D0FF164BAFF8F387ED3F0DB608
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FD4D7CF351DE2C2FCD6DB84FE3878725D091D88E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8D3FD9DB2CDD91CA62CE32B0367C4FF4654A80B13A7C3082CD5CDD64842B0E6F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E0BFA41D07247B74F7D298296EA1E912B53A639F640ADE96B009FDA4B902B6F62B79814D0C42D6AB53564C16248B9E7B46C0E58F8A7D23C947FCEF184735ED65
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg width="1792" height="1792" viewBox="0 0 1792 1792" xmlns="http://www.w3.org/2000/svg" fill="#fff"><path d="M1490 1322q0 40-28 68l-136 136q-28 28-68 28t-68-28l-294-294-294 294q-28 28-68 28t-68-28l-136-136q-28-28-28-68t28-68l294-294-294-294q-28-28-28-68t28-68l136-136q28-28 68-28t68 28l294 294 294-294q28-28 68-28t68 28l136 136q28 28 28 68t-28 68l-294 294 294 294q28 28 28 68z"/></svg>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3515)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):211298
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.434411940022077
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:6BlfMmPe6JLCBlSRsJrNZNK9GeMxyW+Uz:wfaBIdUz
                                                                                                                                                                                                                                                                                                                                                                                              MD5:13A1FFD3CD55B5190099ABD43F852E3F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:806CF9D1FD4EB9D8E7252742D3763BC36AC28601
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4BBF8D79E9316F74717CEFA88DE54ADDEDD9BC1B95F21E3B239BC287C5B44F67
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FC49667697E34376CBA81E87E52CA2F9FC36330929A3B3E4E2042074C8027151B93A5D1D87094AF600143504870EE2F66DC04BA879A921B89088BC0A7FC30D7A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):604
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.573620174038291
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7dkfFQPHl09Kor6EHz1g+WVmObBbBbaLPIpTIiVojx5cF8NonhstcAzhu1:CkEl0nr6EHz1VWV33ePIpTzVojx5p6nH
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/images/icons/material/system/2x/settings_grey600_24dp.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):89
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.48547855515619
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:iVrQiJ+FwlJMLT5jWfyEMU1EXQGjdfn:CvEwlClPEN1EgGhf
                                                                                                                                                                                                                                                                                                                                                                                              MD5:40C994F65DBCD9BB09E6288E81182DE8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7A84557178655A43075B1FB8C278F221F3CCCE55
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F5DBABC8DCAE4796D75DC09A4F358BF8605DC4D297A938FD94945DEE08252090
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4F989084B933FE0A9A49FB91C00FA3F9DA03C1D5B4BDAE35F76B700B79B97A876261368288039DCEE12DAF5D4E6A382BCF2C3A296779AC2993939DE10EB33196
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.receita.fazenda.gov.br/estatistica/grupos/www.nfe.fazenda.gov.br.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:__srp_est.Grupos.grupos = {}; __srp_est.RequisicaoGIFEstatisticas.agendarGeracaoImagem();
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):89
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.48547855515619
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:iVrQiJ+FwlJMLT5jWfyEMU1EXQGjdfn:CvEwlClPEN1EgGhf
                                                                                                                                                                                                                                                                                                                                                                                              MD5:40C994F65DBCD9BB09E6288E81182DE8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7A84557178655A43075B1FB8C278F221F3CCCE55
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F5DBABC8DCAE4796D75DC09A4F358BF8605DC4D297A938FD94945DEE08252090
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4F989084B933FE0A9A49FB91C00FA3F9DA03C1D5B4BDAE35F76B700B79B97A876261368288039DCEE12DAF5D4E6A382BCF2C3A296779AC2993939DE10EB33196
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:__srp_est.Grupos.grupos = {}; __srp_est.RequisicaoGIFEstatisticas.agendarGeracaoImagem();
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7131
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.961281790767282
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:kMTL9EG/cN2V5giniGijiELisieN0MVsn04jT6:kMTL+G/6iniGijiELisiBsn
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A5454DCD9F321B0C6A14862EA8FDBB5C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7DCCC7666BCEA9F2016E34F34093F34BE3272B97
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7CDE8324589E60D6C2E5E3C584A43D77FE6D77EC63B40FA39B5BD84AF88ABD15
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:69AEBC3962CC51C8598A1EAB3EFECC4D7898E0B869FF455D0C9FF9DD436F83D3AEF2F1D4FDFCF44A636902F11356D087B1F810B1EBA0EDCF8A555C5407A8F2BA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:...$(document).ready(function() {.... if (navigator.userAgent.indexOf("MSIE 6") != -1) {.. $('#menu').css('height', '10px');.. $('#menu').css('width', '735px');.. $('#menu').css('top', '-18px');.. $('#barraDireita').css('left', '41px');.. $('#conteudo').css('position', 'relative');.. $('#conteudo').css('top', '-750px');.. $('#divContingencia').css('margin', '10px 10px 18px 20px');.. }.... $('#barra-governo').css('text-align', 'center');.... $('.divOculta').hide();.. $('.perguntaFaq a').click(.. function() {.. $(this).parent().next().slideToggle("slow");.. }.. );.... $('.botao').hover(.. function() {.. $(this).css('background-image', "url('imagens/meio_botao_on.png')");.. },.. function() {.. $(this).css('background-image', "url('imagens/meio_botao_off.png')");.. }.. );.... if (get_cookie("page_size") != null) {.. $('body').css('f
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=yahoo&google_push=AXcoOmRObiIyJzrWMV4pR6dK9-Zl32BB1jG5cnttJjmMiuGDYIl9XOCBkVSXKg-gNzqqunvwPnuR1ogHPQ3S8EQlRA_TjpmZQprayw&google_hm=eS1ya1d6Z1ZGRTJwRm1JZmFpMWwzMGZpYWJyUk5PUVRjc35B
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmQ7t61p1mXJCYK2z4ZzfJBTiZ7sLstsWPqGfcgrQmkc8OMxFqtFeC1PMY_5xWJkFZlEibpieeGotRJVE8ZJ4_v4YqpJsy4HhD0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                              MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://a.tribalfusion.com/i.match?p=b6&u=CAESEPV7WEy7MkM8dtSEaFCOJ5w&google_cver=1&google_push=AXcoOmTBnv06-8TMO_5WFKvywgzLoVysx6JR9GjpctZ4Jb1Xjk7j1DyzFn1W4uhoyJ8a6B1Eeke4akFOOLkpobSr3neOoZ3UVbRnrUEq&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmTBnv06-8TMO_5WFKvywgzLoVysx6JR9GjpctZ4Jb1Xjk7j1DyzFn1W4uhoyJ8a6B1Eeke4akFOOLkpobSr3neOoZ3UVbRnrUEq%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5448), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5448
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.934242243846769
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:czNQ8jyDopjbem8fdcCOVq8puvgJumxdK1KMr6OzUE19i3w6TSvTcvtAZwYlT:czJeDsjbuBr8i2tKF9
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E21A8A007A857283016992E2F76B9AAB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CD9307C25F02A77C72F66364D681249C6A42564C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CFFB2725C641E5B9589A0377A4587DDE8F7E5B996DABA8390F06D6D50158D084
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6DD82630F8D3632DFF59F131119F3CCC04F4358322E3E7404C9F49C28D9ED06E7D2ECAD39CC389F96CD3A0B4CBCEEFBEFEE3A8CF9BB6BBFF59ACCA90B632B6D1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/ScriptResource.axd?d=iDbFzJSD2oML9r8HieMBM-M5gKhdLCr5IrMss1r17SsZ0JcaO8TSLbAGunGheaW3Fj0IjsrIGzPxUhMMhtkaM-AhC3KMBTGg9PenIXe-p2nmvF4WImocqKuito4crmkzUW3tjQSXa_Vrz-x-4r8IrVyS-Jloz7keeyTzQuO8126poHhe0&t=ffffffff87636c38
                                                                                                                                                                                                                                                                                                                                                                                              Preview:Type.registerNamespace("AjaxControlToolkit.Animation");AjaxControlToolkit.Animation.AnimationBehavior=function(c){var b=null,a=this;AjaxControlToolkit.Animation.AnimationBehavior.initializeBase(a,[c]);a._onLoad=b;a._onClick=b;a._onMouseOver=b;a._onMouseOut=b;a._onHoverOver=b;a._onHoverOut=b;a._onClickHandler=b;a._onMouseOverHandler=b;a._onMouseOutHandler=b};AjaxControlToolkit.Animation.AnimationBehavior.prototype={initialize:function(){var a=this;AjaxControlToolkit.Animation.AnimationBehavior.callBaseMethod(a,"initialize");var b=a.get_element();if(b){a._onClickHandler=Function.createDelegate(a,a.OnClick);$addHandler(b,"click",a._onClickHandler);a._onMouseOverHandler=Function.createDelegate(a,a.OnMouseOver);$addHandler(b,"mouseover",a._onMouseOverHandler);a._onMouseOutHandler=Function.createDelegate(a,a.OnMouseOut);$addHandler(b,"mouseout",a._onMouseOutHandler)}},dispose:function(){var b=null,a=this,c=a.get_element();if(c){if(a._onClickHandler){$removeHandler(c,"click",a._onClickHandler
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):503
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.588392928275634
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:tr3dq8e/IF5qnSVf+JPBVDTrZbUMUi19IRDpw4VG+SdRWf:t7dq8EIFI37Tdb/4l+mGbRo
                                                                                                                                                                                                                                                                                                                                                                                              MD5:573E72BAFCD30940E55FD346E97D96BB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:93062186EC10495A908EDB5B529088C0B03FDF19
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BF9B6D39545EFC2C62F67D7F15F8291AFF26016EE13433E7379BE54294EF2E3A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2D67844F95AA3C61A10B73CEC12A48446B02521418CB6E6C66404976F758E0AD513F9DBF77355C64564776771B0A05450D22B0B415E9467F6D89E0B4BB91531C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/plugins/heroic-blocks/img/exclamation-triangle.svg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg width="1792" height="1792" viewBox="0 0 1792 1792" xmlns="http://www.w3.org/2000/svg" fill="#e05d4d"><path d="M1024 1375v-190q0-14-9.5-23.5t-22.5-9.5h-192q-13 0-22.5 9.5t-9.5 23.5v190q0 14 9.5 23.5t22.5 9.5h192q13 0 22.5-9.5t9.5-23.5zm-2-374l18-459q0-12-10-19-13-11-24-11h-220q-11 0-24 11-10 7-10 21l17 457q0 10 10 16.5t24 6.5h185q14 0 23.5-6.5t10.5-16.5zm-14-934l768 1408q35 63-2 126-17 29-46.5 46t-63.5 17h-1536q-34 0-63.5-17t-46.5-46q-37-63-2-126l768-1408q17-31 47-49t65-18 65 18 47 49z"/></svg>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_cver=1&google_gid=CAESENX3xIrBdlB295ekHhYRjQs&google_hm=T1BVYzA3YzBkOTM5NjFhNDM2Zjk3ZjEyMmMzNTlhMjAxMDQ&google_nid=opera_norway_as&google_push=AXcoOmTNiWyOVtZzVZdfYEl1NFlHFkopEc6WYxDqHFRRaZ5WHIc6A871Uny8GmdyztqeJddFRtCqHxbjXR8yOpxgTWzKWTbO-QR0Sm37jQ
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?&google_nid=B765081F39B1F7&google_push=AXcoOmSCBOpDMza6XsnPjK7FyVdKqX5gK46kaIlbEJWpvGCleGAcI3nGLhJ8MDFVzEl7JfUlPnMCk2dmZhPwiJWKo1I3ABwrE8OHxwk&google_hm=eobcquzhhZNatur5-PKXmg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTIxNjAyMjMyMzQ1OTI0NTAxMzA&google_push=AXcoOmRq6Nk2Ic0e-HvwpknYhRIkoALQci2Al2s-Jbm90EwSNipc8ldKXDd1wR2nhHETOQNVRncB7zuRxcwFKTVFEdVXqa1aQZRwzPA
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=am9LdjQxdUUxU1l6am41&google_gid=CAESEKgw0DWfZst5-GVQV8bHDdk&google_cver=1&google_push=AXcoOmTSbUZOFj1QVdyW9j7MxP5MPHw9FQCcvHDv0SN6WGOoMtf_pKot7z0v50kd9RKvBAFtCwEyvyv_LaTDEe0KQKYgAYRblnFAlCM
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 175 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10989
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.953642048668996
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:6z/1BgVBP14xLwqd9QTNGkAqE+KxB3JMkZ9vr7N8rftQR6h:6xBgt2wu9kGkAaKxB3au9sG6h
                                                                                                                                                                                                                                                                                                                                                                                              MD5:090165E63FFA595B659EBDFDA50FE0ED
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0C0F747ED97FEEDF6D8EDFD8BADA05165A9CAF81
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E380C7669DD399B7000ABF06913A5B14476BC2720629D71E1B6C0A78CA0A1A39
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2CB334D72C6F0D8DC1B82161CE3F735F6B19AAA19065C0C260F70F20A3388F753D648F6ECFB0B10AD98B21AC3104F2448D8CEA1222B27EAB63C71EBF38BAE049
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......U.....?.......tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1D0C2D39EED7E111A3EDBF38410C2334" xmpMM:DocumentID="xmp.did:1088BC27D7F911E1AEE4ABE38288EBFF" xmpMM:InstanceID="xmp.iid:1088BC26D7F911E1AEE4ABE38288EBFF" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:200C2D39EED7E111A3EDBF38410C2334" stRef:documentID="xmp.did:1D0C2D39EED7E111A3EDBF38410C2334"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.QFU..'.IDATx..}...W..W].9.LO..Q..d....8b.c9..aw9oa.a
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8681
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.909517763845673
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:MTrN0aySnP752TJE4GHq6ggXFld8QMMHpzSPRK5RpXRd2Til94f8/:SN5ySnPwdE1GgXBhdHEPRoRB2Tizp
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AD652D340382044F46A4A1C0EF54491A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2B1AC14EDA446FA526468D8CFA3F48A9B130A7FF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E6DF095FB285BCA7E7023ACF997136C4AE61FF2C939820667F0E99A06AECF034
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1B7A80394E74641A8AD53610905DD9D975CD04DC0B4D6FA6AB66AC3BF71F8E2BEA5A17F6559AE121FA70BC18913682C38240307AC4777B7A4C714474C44CF0E7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..................................................."... ....+. %%(()..-1-&0"'('...........'"..&'-''&-'&&&&'&'&&&&&'&&&&'&'&&'&''&&&&'&&&&&&'-&'&..........."........................................C......................!1..AQ."a..2q....#BR.......b...3C..r..4S.................................'......................!1..AQaRq..2.."............?..n.;.a..}`a._XI.cz.....(M.H.......s...M..!.|..,..N.h..........9..+...T..Dh}.;...C..8....3.CU%;.J.!.[.F 3........J...P..J.E!.A...8.%..HT4......O.%P......Bf........R.....D..;0Di.#E..V....Do......B.G.0.L?,&..CL.P.R.QY#7....H.bU....Gx.....<7.=".>:..ht.h.....}...f0.=.F....<.1.p.[......T.A.5.T!.R.A..:...DIH.I.+.7)....D5r.q-.....).......J..j.zGSO...%3..e.w....'.0.c.t.{../j@.~..|a.....!..t.J....+.X..g..1...........B.W...fD.T..,.!.0....x.Bz..@....dKe.Jd..R.GD..x[)..Q.0...b..m........Z"0.k.@.G..H.4q.#2zC..... .~.m..6... .1..4p..K.X..<s4E..|6.t<.Q....aH....:......?.["l|.&..T. ...Z.~...;F.9...7.....u EW....^y..ty..p....-t.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=ta&google_hm=gcsDSnSZQLoYW8ZE6o_qKg&google_push=AXcoOmSxur8xZ40MKPFu1c3xJUhpT-hbrMNJflXIjsjYVoC3O3Sa0BJQ_K1zkhd-MwLk6wk0AGB-fvwYqCVMx1nJUGmzkkJSKWVrsw
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1108
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.724174876239544
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Ul6vHztlQSG4ox8kS20M34beFntCx8d4MKNcuA4BJ4Nig1:UYvHzjfHO8kL0M34bidZKNcuA0J4Nii
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A1204DB5FEDEFF345B344D19276659C9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0B8086F3B5E009BD0198FCC72EC4524948E54D45
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9D05AF46A6939D89DA4A84EBEE1C501C2493AB0C927AE036CF8AF842D7213E78
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:333E7800C37145AA6EF9FC964C0D374910A78D98AD780CC8A328ED6F44BB26CEF92DC42B987E0005C2368CAA7F6AA57EBA7F37CEF71573F169EF84A9284C901B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......sBIT....|.d.....pHYs...J...J.'?j.....tEXtSoftware.www.inkscape.org..<.....IDATh..[h.e...gf7M.h.h......`QB6.*..m...ljUZ_...D.}.D.|i.E.QD...k.d.XT..wc.M.J).........w|H..eo~;$D...s9.|...|..:ujB*.$vz.K....S...=;..S......^....N..G..._.....b.M.t....p6ryePe..I...3.T......J\5t%.^..`...z5".n`...Xm..V.5o......I.....Q=.I....Z.08.........6...0......j...6....YX..^1.|'^..._..d...(D(.9..~.&...H3.....ZvX..H...V.GN1.|...Xm.....@.w.&...a.]..dr].iM.k....s@sW2.....:9v..t...'......e.p.....i.......O'z..h...&....6`+0..QT...w..-nM..P.:Kk.M.%.mT.Y.....................3#......O .........Vx}|.?.0.....5h,...5:..{n...?.-......m;..6`.^.B..T.... .a.v*am.i..p...{..Vx}q>X.c.\a.N%.W....d...U%<.H...c..4.o.s.i.1_....1.E...Z.Q....n.4....bn.#....eF....)KDK.......iU.p..ES.4..P.0..B...sc..[.k..+`...L.....Y8.z.H$SQ./IU.../.Lu.;..L...y..lv.KO./.n..ok.o8..iG5Qe.8....\..-!..}#W]...p........g0..aS...7.:T.|_....{.M..u.....+.{I.....).....`a.s..;Z...Y
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.799265920654908
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:z8HpULee8FGrNlWKPaAkrNFTl0EINVQbuLDge:zAMB8cjWKytrNpl0EIwbuL8e
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4207E388150514D25DC120F3E0494CD1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DA7BEC0120C6B439C98077F3BADC2D6B30C81501
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:65EAAB2A402673E1CEBB60075DD07F6A64995C5F4C67D09A109F3BB8568EE7C4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:08A4DD778B848227195A51D74A3DBEF9AE0398BF1F945209F831466B47E79B5626F526FD0B038EF43DBEFBF78BC031F92931100B9ABD6539A9F6EC4EE7BD0657
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/plugins/ht-knowledge-base/exits/js/ht-exits-frontend.min.js?ver=1.0.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:jQuery(document).ready(function(a){"use strict";console.log("ht-exits-frontend.js loaded"),a("a.hkb_widget_exit__btn").each(function(b){var c=a(this),d=c.attr("data-ht-kb-exit-href");c.attr("href",d)})});
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):143
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.079318363208902
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:PIy9JL/ZSGKHjJMzVJu+1vK3VYrSLIzECAXhxMAFjWAEtv0Gb:TJL/sGeMRJVSOGLIoDXhxVFjWAEd0Gb
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E4E31B474D3E0B577B3C8856E91F8659
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A81311F7FCFA9B6B23A24D4E5C976D5F75B1B9B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:18088C10E79C926292732AF98A0CE470E90F3FBCBA4BB4896AB3310C2D94E421
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A07961EB39C4CD4E39EE19E2C675E64E5BA5367DAA18E2F76A23772ABD62F46B002E6BE8FB0F35A70616941178FACC8DF579C4A68E5811B74313C12806AAFAE3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE HTML PUBLIC>.<html>. <head>. <meta http-equiv="refresh" content="0;url=https://www.google.com/pagead/drt/ui" />. </head>.</html>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (32050)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32070
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.398040857583556
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:WV4IXGcb2Z91uMXMmH6LB23DoRxlMUSHvDoes:WV5X1ySa6LiDoZ8Dop
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F23AE93E6DEFE2A8FC04F2719E517F69
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9A2780115642398EEF3A5B48441F87EDD3B8793C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5EF2C80A17A2D07E9D99919C9C1D2DE45ED862293FADF24728BCF4C5258540B8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:14A71A534532D3532E9B872DBAB9E79DDA3B096AA7471F7E9C150BDA314E090DB919E55DDAEF212F7ACAE726CE0F5B2BC35B7D580D107BCBE8D38691B89B9359
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://barra.brasil.gov.br/barra.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/** @version 2.2.24 @source http://softwarepublico.gov.br/gitlab/govbr/barra-govbr/ @license magnet:?xt=urn:btih:90dc5c0be029de84e523b9b3922520e79e0e6f08&dn=cc0.txt CC0 */ !function(){var a,t,i,r,s;(a=document.getElementById("barra-brasil"))&&(a.removeAttribute("style"),a.innerHTML='<div id="wrapper-barra-brasil"> <div class="brasil-flag"><a href="https://gov.br" class="link-barra">Brasil</a></div> <nav> <ul id="lista-barra-brasil" class="list"> <li><a href="#" id="menu-icon"></a></li> <li class="list-item"><a href="http://www.gov.br/economia/pt-br/canais_atendimento/ouvidoria/simplifique" class="link-barra">Simplifique!</a></li> <li class="list-item"><a href="https://www.gov.br/secom/pt-br/acesso-a-informacao/comunicabr/" class="link-barra">Comunica BR</a></li> <li class="list-item"><a href="https://www.gov.br/pt-br/participacao-social/" class="link-barra">Participe</a></li> <li class="list-item"><a href="http://www.gov.br/acessoainformacao/" class="link-barra">Acesso &agrave; inform
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3037
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.466650644563556
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:vh+RIGsdBsBP4nuaNOqhJ81Oqb701FQRoSXDIV4NonHleVfYeq1aQkENfgRey06S:4RIDsF4nfNFhJ6OqM1SoSXcOonHlEvrA
                                                                                                                                                                                                                                                                                                                                                                                              MD5:66688E1693A2E07CC70B15051C89C788
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2557E8586768A02379C3E7F3FDCD2CD532F467AA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:62F4B90626C4CCFA6CA9C7EBEFB82E931828460087C416B951CA93B892BB0CA9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C05200FD265D2B750879AE11524F37EA2C2D0C0D39DE9100FA2F2E08DF7000F84424B268919B0C2D240743C3D570D0FDDACC1D706DA365E75F3B42D9FD82339E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/PriPlugin/v4/imgs/monitor/wifi.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE....Df.=a.>_.>`.?_.?_.?^.?_.?^.?_.7[.@`.?^.>`.?_.?_.?_.?_.?_.A].@`.@`.@`.?_.?_.?_.?_.>^.Bc.Im.?^.?_.?_.?_.@`.@`.@`.>_.?_.?_.?_.@`.@^.A_.?_.?_.@^....@U.?^.?_.?_.?_.F].>_.?_.?_.?^.<^.?_.?_.@\.>].?^.?_.@`.?_.UU.>^.?_.?_.?_.@^....>^.?_.?^.>_.?_.@`.@].@`.+U.>^.?^.?^.?_.?_.Ab.9U.>^.9c.C^.?`.@_.?^.?^.?`.>`.?_.?_.=^.?^.?_.?_.?`.;b.?_.?_.Cd.>`.?_.?_.>_.?_.B^.?_.>_.@`.=a.>_.@^.@`.@_.?`.?`.>^.;b.?_.:].?_.>a.@^.<b.>`.?_.?^.A_.?`.?_.B_.@`.3f.@`.?^.?_.@_.@`.A].?_.?_.?_.@^.@_.?_.3f.?_.@Y.>_.?_.=a.?_.?_.?_.?_.?^.@_.>_.@_.>_.>`.?_.?_.<^.>`.@@.>_.>_.>a.@`.?_.?^.?^.?`.>_.@`.?`.?_.?_.>`.?_.?`.?_.?_.?_.?^.>`.@].@`.?_.?_.>^.=\.?_.?_.?_.?_.>`.@^.?_.?_.@`.>^.<Z.?_.=^.?_.>_.?_.>_.?_.?_.?`.A_.Ab.?`.?_.?_.?_.@[.?_.?_.A_.>_.A].?_.A_.>].?_...xD......tRNS..2Nby......@r....q? `...._..I...H.V...T3..D..j..i.......$!.....g...d.1..vX,..w..../....E.9.m-n.6z..U......f^....(*>lxtu}.....:<"%.C].#0.8..GY.\.....k....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (594), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):34601
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.149124001222812
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:zu6EUW7ir/fUiCzbh/uBT+TjLOz0R8HPEVauo4Xeake4aVIcCI94z2EB41VOh+:prAPnLOzy8HPEVF3XUe4aacPR/o+
                                                                                                                                                                                                                                                                                                                                                                                              MD5:60FDCF07E3A7AB19AD005AA6D430A1E7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D700A78A677315E149DAB120D8F1C8DAA4090CDD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:815BEA7C89F6488B88B3ECE285200B61C9D6B415C64792F9C69E8DC33683B175
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:67E43C499846C36D626022D03889295989567805FB0CA0557B3C2579AD605E59E439A40099D4EFB47405B6014F279A1FA2D125420C802D247F3CB7A9B7263CC3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:__serpro_estatisticas__=__srp_est={carregado:false,constantes:{dominioGIFTransparente:window.__srp_est_dominioGIFTransparente||"www.receita.fazenda.gov.br",caminhoGIFTransparente:"/estatistica/estatistica.gif",caminhoScriptGrupos:"/estatistica/grupos/",armazens:{dominio:{diario:"__srp_est_diario_dominio",mensal:"__srp_est_mensal_dominio",anual:"__srp_est_anual_dominio"},pagina:{diario:"__srp_est_diario_pagina",mensal:"__srp_est_mensal_pagina",anual:"__srp_est_anual_pagina"}},parametros:{novoVisitanteDiarioSitio:"novo_visitante_diario",..novoVisitanteMensalSitio:"novo_visitante_mensal",novoVisitanteAnualSitio:"novo_visitante_anual",novoVisitanteDiarioPagina:"novo_visitante_diario_pagina",novoVisitanteMensalPagina:"novo_visitante_mensal_pagina",novoVisitanteAnualPagina:"novo_visitante_anual_pagina",novoVisitanteDiarioGrupo:"novo_visitante_diario_grupo",novoVisitanteMensalGrupo:"novo_visitante_mensal_grupo",novoVisitanteAnualGrupo:"novo_visitante_anual_grupo",novaVisitaSitio:"nova_visita"
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32058), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86663
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.368302777291146
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:TNhEyjjTikEJO4edXXe9J578go6MWX2xkjde4c4j2ll2AckaXE46n15HZ+FhFcQ+:Vxc2yji4j2uC/kcQDU8CuE
                                                                                                                                                                                                                                                                                                                                                                                              MD5:473957CFB255A781B42CB2AF51D54A3B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:67BDACBD077EE59F411109FD119EE9F58DB15A5F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:75B707D8761E2BFBD25FBD661F290A4F7FD11C48E1BF53A36DC6BD8A0034FA35
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:20DA3FE171C075635EF82F8DE57644C7A50BE45EB1207D96A51B5EADEAAC17EE830B5058D87E88501E20EC41EF897F65CEC26A0380EAF49698C6EAA5981D8483
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/scripts/jquery-3.2.1.min.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){va
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 72, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2084
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.821459947666783
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:MxcbxWH1uXMDpcD5cBpxKyqswNag7j4XAkbL:MxcbQ1uXMDq5QvqswN3Q3
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C9C0FD024D8E28AE4F1B90CAEFA5FF82
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CBF5DC2F16DC240278BE677A501986D44ED5F44C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B25868EE7131DA4013E05BC6F93E9B635A3C94A491A9241FA0E18F9BBCBF362D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4E4B7CBF441A4ADA1085F35822562BEE6AE4D7F5D8D432E903FBEBAD3E6739081994D33CD2DA21FAF573D8E9990E24ED0FB7FF890656D3FFAC75DC1D96E76A86
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/PriPlugin/v4/imgs/monitor/aws.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......H......6Jt....tEXtSoftware.Adobe ImageReadyq.e<...cPLTE...%/>...%/>...%/>...%/>...%/>...%/>...%/>...%/>...%/>...%/>...%/>...%/>...%/>...%/>...%/>...%/>......E....tRNS... 00@@PP``pp..................,T...,IDATh..Y.z.*..XJ,.h..J(y..<\..4m.93..?.&.^...T...=...>......4......w..!p..X[.J..0.N.)^d^*:=......)....rp./....@..,Y..[...e.1.Z..........S'+.i....7.....c..D3....K.^.8.J......IW..T.@..K@.. .v...d&.^z~6.R%.."."........dk':.H..n..p..s.7S.........@}...E..g...9.:.......e?..@.6.."z!..[K...`.q.}...F..........Z....m....t.B$hv.._..C8H#.DD.- Gm%t..y..0......6.X.C.?...v:-D....s..Oc....M..G..o.w..X.bo.E(U.Y.m'.....z.,.r.]....Eb. #..D...AJ..U8..,.x..i.*..3D?...t..5 6..E. d.b.K.}....P.....`v4..t.....r$.a"tO<A.%...........4.4......4......!.H...Q*.:FNo....;]......\......1...dt.8A.c6.f..D1h..is.....8$..LPk8N...@......$...t....H...t..#..Z..z...LW..j)..;.N(W!jUH..3..j...u :1..]]....H..wE..|..c.y.K,.5.Q.....p...i.9.1.A..sM..m..'.-(..Qu$..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 20784, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):20784
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.989041194123322
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ldrXYIW4bkISLBTb0r2/y5Eod0/ihRUCuZwCGQf1Hvw/WCZmMyz6:l9YIWzIAfe6yTd0/k0ZZGQ1Y+c9yO
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E11C810C086DF83C0876DD59ED32EBCB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B89FE2ED6D016F81AF13B35797AD2B0E2E5C6822
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ACC5497E76F832D950D14FCFA047DC3C864F7A0AAE4C7A20521C0C655A53033B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DB93E7E4818B40C7B16C241441A5BBFCD335121A89A737611ACA4E5BD1F22A7D8FD9A1E79E0D0A7701A497CF6BBC238A7417D5DAC3480D20D4742B9B9717A15C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......Q0.......l..P..............................b..@.`..~..L..u.....D..'.....6.$.... .....X..#.....6..w;.v....n....yeUtv0v;.+...e..g$'24P.i.6n.!f;C.s&q...S...d..".............T;:....$...9I.....F.....?...px...q.:..qN.+G.X.i.....7N... p.cN...t...wb..."...E>....'Q..._=g... ..1......;..A........i.Z*...X.".....1T'..1.N.....s...-[.-.c.c;.I..@w.>...==...L...C.8.....m..)n,.........8....%.Z..~.W..o....^.*_-_.D...{.~.i.......U.J."..P..%E.nB=.f...5...J...:.$dQ.T).l_..t1...1.o.aI....C.........a[...d......a.:w...-x.;.2.. ...CjA..u...&iS..[.%.G...../n...#.....:../.+.1..........O../.....9g..Cf.J.....&....pS.h.......M%.......=.>&.E..Rj+..#.e]....G.*.bE,...`.........s.V.].\9.....S....e$.....).".PU.......\..n.Kl[u..+..U.....M&...,......R.U.....;ck......Y..j.....i5.*f#.x............t..[ ..Q.0A.W.......xV....:M.\..r#M`2.R.l..p..p......O...P...k6...F4O..%...x...5}g...OY?.8.0..f..+....`Tb3S@a..Q.A...%. ......(..;..P;.Q...k.AJH.s...l.^...^.!.......cc,=.......o
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9141
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.901254824948902
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Sd3bbbbbbbbbbbbbbbbbbbbbbbbbbbbbymXfg02+wve2rZL4aDqji36Rrf+DwT9E:SN402+Ye2FUaDUiqRrfCwTi4aAg/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4B0048583C9DD5BF7046B0F81547220C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A33595DF6292D00FC7184A96CE2F90757BA1775A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:555516959EC4B9B5822BAA4A6A4BA12708BE516FCE1DE86745A9BD86ECF44BFB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D67A7B2072A1087E67872C3F30D65C42440C58D52C0A81F0B59F5CAB4D5013C6D4733477D7BDCBB4115EA95F6FE8F1960BBD298B82F647BD6922C1EFAF6FF6B9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..................................................."... ....+. %%4((..-1,&0#'(&...........2". ,-00.(*00*((-)).-1*(2/*+)2(-'1*0+('1'2-&*-')'&-&'&..........."........................................E..........................!.1AQ.."a...2BRSq..#r.34b...$5ct..Cs.................................../.......................Q.!1A...aq...2R....B"............?..............................................................................................................................................................'.^...T..X..Q$....67...3.yq.....$.vD.>]..........pi....p.bys...|q.........L.l....-?i.......,jw..G.Tu].....h-.....r.y.<.....j..f..D.=....xe.?...54.B.Wy...t`..sp..N@ .>k7.k.U..........nv...:...4.G..zu...\....f..@jmCo...t..<....qs.3........A.i.f......R[.Z.mk.r...{...SB%.&....t........F..\..n.1.i..Hcb......[!.rO wX&...jz*.{$.:.....v.........c(>.....R9.T...{5.cI..9Yg.k.U.L.EH.......".............:.A....C.@...3....p.q$.5...!...Y.k..{.@...px.i..A.>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1436), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1436
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.7817331466703425
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2jkm94/zKPccAjZy+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQop:VKEcixKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                                                                                                                                                                                              MD5:121BB7925F663EB77693E01DC0A697FF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AA0735608173176E8BF8A56ED64DD0EDEB9A1731
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:682B88F0F1FD5BF42172003133508163FF6E590471E29E305417FF645123B95B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F950105656DA1BA0FFE02D6AB7E4970C7ED090C4F3FC3C38735B7282C28E45BD5FD72F71494AA5F8BAB797752126E7E2CE87AA0844C6BF093201569DAF79C361
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/recaptcha/api.js?render=explicit&ver=1.63
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (31997)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):96873
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.372169393547772
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:HYE1fGBiByJsbfXXeRJ/shgWCeLLccJdZVHk04ssx+/mvaSIFSet43tpXJIGVyp3:fsAg0psxTva/FSeKy2bDD5a98Hrq
                                                                                                                                                                                                                                                                                                                                                                                              MD5:49EDCCEA2E7BA985CADC9BA0531CBED1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F8747F8EE704D9AF31D0950015E01D3F9635B070
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1DB21D816296E6939BA1F42962496E4134AE2B0081E26970864C40C6D02BB1DF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F766DF685B673657BDF57551354C149BE2024385102854D2CA351E976684BB88361EAE848F11F714E6E5973C061440831EA6F5BE995B89FD5BD2D4559A0DC4A6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license | WordPress 2019-05-16 */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?a<0?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,fu
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://sslteste2.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (53223)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):54523
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.720926841487101
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:jxtuYIUss/SI2P4U7myDiA9Are7j26suIs6aenqJhDs1JD749f:j/u8snP48Ijsj2/uIhqJhO0f
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5A1A948517F1F254C5E5162B99DB4B89
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6BE4AADEDFE1D81CFE8F3DCE971BFCE2E44F03C8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:59318C2178ADAEE793844C43163C965B0FC514123D50DB506D8C190B1047838F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E6BFCDAD22C4C63F0DCD39938D7C50057244190EDBB8ABFBD717D01EC7D8336EB76E1694824DF1E5938D1C12BEF1B029E9005A32E1C9732A0B3C72690DD5B302
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function V(D){return D}var f=function(D){return V.call(this,D)},Z=this||self,L=function(D,B,F,h,t,H,I,U,G,w,C,n){for(n=(C=F,34);;)try{if(C==25)break;else if(C==33)n=34,C=B;else if(C==83)C=U&&U.createPolicy?D:67;else if(C==D)n=80,G=U.createPolicy(H,{createHTML:f,createScript:f,createScriptURL:f}),C=h;else if(C==B)C=Z.console?1:h;else if(C==F)U=Z.trustedTypes,G=I,C=83;else{if(C==67)return G;if(C==h)return n=34,G;C==1&&(Z.console[t](w.message),C=h)}}catch(W){if(n==34)throw W;n==80&&(w=W,C=33)}};(0,eval)(function(D,B){return(B=L(93,78,84,66,"error","bg",null))&&D.eval(B.createScript("1"))===1?function(F){return B.createScript(F)}:function(F){return""+F}}(Z)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/js
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=simplifi&google_hm=5425A6E6921447FCBF7A32FA817B1A27&google_push=AXcoOmR8zfTY9K2X7fONDSDTtVAAdY1OUjYcP6aY56KdDlGack872lvlLS_ffSMu6SXPyOOq4FZODLnmBnuM-XGxeqi2ZSpFc-pZ1XE
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssHSbLCHBSvdSvK4WeggQulWpj3W3GgrOE4OJ_gr6F_lBrYhvmuyoMppWn_yswUqXas0x9g9GMQ1pIF8os-LXRhm6G5Be8LP8pHYwKgiKFTPsr5ZBBGnoJf_LG03km8P4sUTrkErcZbMcTAiwALuF1X6IRtmn23P2WhKQ&sai=AMfl-YSNXUUobomPy5Iv90O319haGUFTQ2CyF15J3Brnc_uim6ToW-Xer2xaYym-kbBadurUhl157lerbu7I-kq9V2zprGt-nEuQUpK6vY6VBJKktxQHFhuvexT_gWs&sig=Cg0ArKJSzFF_ivS3kRuDEAE&cid=CAQSOwDpaXnf4qY-VVeRcYSb5A3QB_Pts9zGDzP5PYBmRsI4ukejBHtmGvpL5W4yC1ItbuIb_OMImD73c1PPGAE&id=lidartos&mcvt=8907&p=0,0,280,632&tm=10305.5&tu=808.3000000000175&mtos=0,8907,8907,8907,8907&tos=0,9497,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=0.97&if=1&vu=1&app=0&itpl=22&adk=1425304730&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2442319501&rst=1728490392004&rpt=3986&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.857810668738806
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2dtX915XFRLFlNLT9o/LLkIvLTX5RLFlNLTn:cp7bRRnK/LbBRRnf
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0EAD521CBEA2703448D0AE6A03136E03
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:01462F14D34F9D6EA2FCD6A5B172CE537A669085
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ACC022D7D1F51A1A64CA90354B32077C1A573DF840E852B5B7B9EB72808CC203
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5E0F3BE0BE0C267474E955AF63F1313336E3253A045B0E9C8FF0720673A9461A5B5E2AFF38C502B84D83A302D6C968A6E75F740376C9C09D0114BF2DB2B20D8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/themes/knowall/img/loading.svg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="120" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 30" height="30">. <circle cy="15" cx="15" r="15">. <animate begin="0s" from="15" calcMode="linear" repeatCount="indefinite" attributeName="r" to="15" values="15;9;15" dur="0.8s"/>. <animate begin="0s" from="1" calcMode="linear" repeatCount="indefinite" attributeName="fill-opacity" to="1" values="1;.5;1" dur="0.8s"/>. </circle>. <circle cy="15" cx="60" r="9" fill-opacity=".3">. <animate begin="0s" from="9" calcMode="linear" repeatCount="indefinite" attributeName="r" to="9" values="9;15;9" dur="0.8s"/>. <animate begin="0s" from="0.5" calcMode="linear" repeatCount="indefinite" attributeName="fill-opacity" to="0.5" values=".5;1;.5" dur="0.8s"/>. </circle>. <circle cy="15" cx="105" r="15">. <animate begin="0s" from="15" calcMode="linear" repeatCount="indefinite" attributeName="r" to="15" values="15;9;15" dur="0.8s"/>. <animate begin="0s" from="1" calcMode="linear
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://widget.us.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmRCaGU0jKG0aFxPB85IEY-sjYhzTCyeELbd_BE1edVgqquRKzhkOBJN7KUfKuK8Rk3iCyS1XIF32hdgKrD8GAGAoZ-LzV9YKEc&google_gid=CAESEOXzygiQuX3Mi-LSdEX10jE&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 995 x 133, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):117664
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996531565402627
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:5lL/+hQvXtCieu9W3xpBAV7/Vl63ZirUdj8nY7T/t0ZqT8zrl:5lr+2vdXexM/VgkrmU2Tmi8zrl
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F332704B524D9F88B26B5AFF02FDCE42
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5E05536605C5DD716B6D0E011E582FE239142139
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8C906D8352BA230BDEC6A9273399DE01004C755986BD6345DBEC4AB38EB22B8F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AD889361401074524A9ADEBED2269F2F721324953C88F4834649E86577D611484FBC4F124D6ABD73DF215AEB707DDC36AA648A4AFA0749E08D019169FB2AF362
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/imagens/cabecalho_NFe.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR................]....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...e.u'.'.}K..*k...v.T.#..h4.${...5...`.,.....00.K......6l..!yf.]..".....f..-+.*..{.8.8.7.[2....J.\.k.........?f....7k....=.........=.w?...@c#h...[..........0.&..........P..l.~....$...D...~.nO.......n.....>h.$.mX.U8<.k. w....p&....=...7.O..B=..=pua.....o.>..B|>.n.O..S.=..+(...r.N.>/.<...6..9..].....-.q....2.a......o...6.N.eF...........p.+.8mH..3C..f.6..G.f..!......f..?4^..h..z..9....P..W$.V....?.."..a.."..b.S..~.........d..P.6#....A.!....../..mH^n:....vRb.[whD2K@4.......L.k.d.s..s.....d"..._....#..d.|.\...bf.A...:sN.X..g....HNNM...0r..,......0=...4...fz....+...Y...0L...3.....'.D4.....1...zw..{..W+Uf.#7....{m..y..O.fvl..1s...x..6u9..K.....K8..Za.......39*.s.3v5..lo'1.....k3L...@b..0u..(L.?a.O8=...z@.p#].......+..$0Zq.a@.Y...!....1...".SA.q.H..).|Vae..K.;.....=.0Nw#.4.2.....:..WTF@..i.....v.U.'......\.[.h..: Ef..w..0 ...N..C..>...$.1.;...C..1F.....G.6...H..Y?..U...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3037
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.466650644563556
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:vh+RIGsdBsBP4nuaNOqhJ81Oqb701FQRoSXDIV4NonHleVfYeq1aQkENfgRey06S:4RIDsF4nfNFhJ6OqM1SoSXcOonHlEvrA
                                                                                                                                                                                                                                                                                                                                                                                              MD5:66688E1693A2E07CC70B15051C89C788
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2557E8586768A02379C3E7F3FDCD2CD532F467AA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:62F4B90626C4CCFA6CA9C7EBEFB82E931828460087C416B951CA93B892BB0CA9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C05200FD265D2B750879AE11524F37EA2C2D0C0D39DE9100FA2F2E08DF7000F84424B268919B0C2D240743C3D570D0FDDACC1D706DA365E75F3B42D9FD82339E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE....Df.=a.>_.>`.?_.?_.?^.?_.?^.?_.7[.@`.?^.>`.?_.?_.?_.?_.?_.A].@`.@`.@`.?_.?_.?_.?_.>^.Bc.Im.?^.?_.?_.?_.@`.@`.@`.>_.?_.?_.?_.@`.@^.A_.?_.?_.@^....@U.?^.?_.?_.?_.F].>_.?_.?_.?^.<^.?_.?_.@\.>].?^.?_.@`.?_.UU.>^.?_.?_.?_.@^....>^.?_.?^.>_.?_.@`.@].@`.+U.>^.?^.?^.?_.?_.Ab.9U.>^.9c.C^.?`.@_.?^.?^.?`.>`.?_.?_.=^.?^.?_.?_.?`.;b.?_.?_.Cd.>`.?_.?_.>_.?_.B^.?_.>_.@`.=a.>_.@^.@`.@_.?`.?`.>^.;b.?_.:].?_.>a.@^.<b.>`.?_.?^.A_.?`.?_.B_.@`.3f.@`.?^.?_.@_.@`.A].?_.?_.?_.@^.@_.?_.3f.?_.@Y.>_.?_.=a.?_.?_.?_.?_.?^.@_.>_.@_.>_.>`.?_.?_.<^.>`.@@.>_.>_.>a.@`.?_.?^.?^.?`.>_.@`.?`.?_.?_.>`.?_.?`.?_.?_.?_.?^.>`.@].@`.?_.?_.>^.=\.?_.?_.?_.?_.>`.@^.?_.?_.@`.>^.<Z.?_.=^.?_.>_.?_.>_.?_.?_.?`.A_.Ab.?`.?_.?_.?_.@[.?_.?_.A_.>_.A].?_.A_.>].?_...xD......tRNS..2Nby......@r....q? `...._..I...H.V...T3..D..j..i.......$!.....g...d.1..vX,..w..../....E.9.m-n.6z..U......f^....(*>lxtu}.....:<"%.C].#0.8..GY.\.....k....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (39257), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):40326
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.245555585297941
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:bvrc3TrJ1vMZCKZ4pLRy6DkfDLcbTzcXanT2rxb64aKQr1vySAwBaPUge6ydE:bTaYB4Hy7mTzcaTKStrwSAwBaPUTdE
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DA9DC1C32E89C02FC1E9EEB7E5AAB91E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3EFB110EFA6068CE6B586A67F87DA5125310BC30
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:398CDF1B27EF247E5BC77805F266BB441E60355463FC3D1776F41AAE58B08CF1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D4730EBC4CA62624B8300E292F27FD79D42A9277E409545DF7DC916189ED9DF13E46FAA37E3924B85A7C7EA8C76BF65A05ECA69B4029B550430536EC6DF8552A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=fun
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjst2kl1r6XMTDAK5b6YZQpmOanzXZr9MGxo0n5VDDGq66YuEqoE7eM1DUygBBQi9G4GtEYzrc3yOHJ5z18ouuRmeRP25NDBLs5r0OGcqCSWqnq2AuNcfo09FqT2ynjnIyMmhT7FwCHpOr3e_n8iqArS-50L4HHPOu3y0dg&sai=AMfl-YQzuatWtyBWAsxtC2GMpJR57EiLOuvTrOP4wain133Jr2cwojCzdSUzuRD2t9OCdCHbyhwwt3mBokmrqFkD-Rx828ta0X8TrpRYQ7Qpn2_tQgQhGBpUHdSd04U&sig=Cg0ArKJSzE1Dbcw5s-wHEAE&cid=CAQSOwDpaXnftApHCv7Wve79aBPoUcEC0CahINr7p4XbAT7UTZYDB6XKM3i-tt2t_G6ZJc3cbaOFM6ZCNOiMGAE&id=lidartos&mcvt=4860&p=0,0,280,632&tm=5029.900000000023&tu=170.20000000001164&mtos=0,4860,4860,4860,4860&tos=0,4860,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=0.97&if=1&vu=1&app=0&itpl=22&adk=1425304730&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2442326901&rst=1728490467665&rpt=1670&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.receita.fazenda.gov.br/estatistica/estatistica.gif?novo_visitante_diario=&novo_visitante_mensal=&novo_visitante_anual=&plugins=PDF&monitor=1280x1024x24&so=Windows&navegador=Chrome.117&novo_visitante_diario_pagina=&novo_visitante_mensal_pagina=&novo_visitante_anual_pagina=&dominio=www.nfe.fazenda.gov.br&nova_visita_pagina=&nova_visita=&_=1728490423933&versao=3.3
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1388), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1388
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.951975349031243
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:PkLkJVqIu6QqgFEMcGIfwGgYYEj7PiGeMi9AA+EW9Ap+ENBIZHDMw0mILvltMVIS:azx6lgFltqgSXqaimEWxENBhw7GvIV3p
                                                                                                                                                                                                                                                                                                                                                                                              MD5:EE0E63E9312FEEA6734971E12223D28B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:390C04237BDE0F4C4B899C5812CF2C0DB5667071
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0A050DCA4121752198DAEFE64D25EA1BC87302AD0B9D3EFB4C6592C881F67EB0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:460168FD933036AF044DA5D3FC44AAD042827F1621B5DB463C6353F342F63B4D70AC9C94258900F0F1D85B02ED3780B2FC4CC44C05FAAE72F3FB509DD512A5B4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:Sys.Timer=function(){var a=this;Sys.Timer.initializeBase(a);a._interval=1e3;a._enabled=false;a._timer=null};Sys.Timer.prototype={get_interval:function(){return this._interval},set_interval:function(b){var a=this;if(a._interval!==b){a._interval=b;a.raisePropertyChanged("interval");if(!a.get_isUpdating()&&a._timer!==null){a._stopTimer();a._startTimer()}}},get_enabled:function(){return this._enabled},set_enabled:function(b){var a=this;if(b!==a.get_enabled()){a._enabled=b;a.raisePropertyChanged("enabled");if(!a.get_isUpdating())if(b)a._startTimer();else a._stopTimer()}},add_tick:function(a){this.get_events().addHandler("tick",a)},remove_tick:function(a){this.get_events().removeHandler("tick",a)},dispose:function(){this.set_enabled(false);this._stopTimer();Sys.Timer.callBaseMethod(this,"dispose")},updated:function(){var a=this;Sys.Timer.callBaseMethod(a,"updated");if(a._enabled){a._stopTimer();a._startTimer()}},_timerCallback:function(){var a=this.get_events().getHandler("tick");if(a)a(this
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                              MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://server3.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=298826407
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18596
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.988788312296589
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1468
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.816746501207867
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2jkm94/zKPccAJF+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQosQ:VKEcCoKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D7648D08759D1AA89F19E2E4C32154A0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:70B6BF668975A2C5823CB41493797C18F92F0FD2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:697473B2CEE7215B3CEB7D056F2C690E27D70DBA55E4FF7340B8EDD03C01AE4B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C6200E4A564F2B666144A4A4F37FC673694046001F019FD898B9F9A0F1396830109EEF92FBE966EEF548FBED6E5C0A7B5059156823406150CEE44C10A3BFD6DF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LdMiaEUAAAAAFAkiK8dBv08u5jE6PHeAMa-qmyf');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=baidu_mediago&google_push=AXcoOmS7CBsVjrA0gg8oIhbKZpAyR_fbmsHz1K5-VpEN3VRYpvdgHZ5AegOTbxHfwki9p3TR1phivJbYZeJJ3kaEjZN858lxbCeiquG9&google_hm=22210ca7f8f4e28f2dk4rr00m222jxxt
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 229 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2899
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.872099241326915
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:H/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODY9k/8ro:HSDZ/I09Da01l+gmkyTt6Hk8nTY93o
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C3690FF24FEF733C6B770D64F8FFF7CD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8955772D5FA3C9ABA4A7FD86DE131C6B8B6BBC0B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D50B561CE5E2E2F1290AD07265C398E0917BBFA23437523FDD3DC1A9BA702F48
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1A6EA6AB6372CB340E54794C1810F227714A4096DED22906763D809465AED103D4DE6325CA128A5FB719255D5148CF4AF7A52885DAF638617AA863458F572276
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............!.i.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=8, orientation=upper-left, xresolution=110, yresolution=118, resolutionunit=2, software=GIMP 2.8.22, datetime=2020:06:25 18:26:33], progressive, precision 8, 762x600, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):64825
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.887826603300594
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:AmQ4OZ9pwwjLcGirdYyU7a0Pv5ujCxxoFc/cq2qP9Yp9Wna7FyE1CHvQahS4Z4Ho:AmQfCLdYGoh6cUq28xQ1CZhX4HYF
                                                                                                                                                                                                                                                                                                                                                                                              MD5:80FDD6FC324BD710FF80EC7435189912
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:43B016B3D1E34751E14424578096DD6D2A7927D3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:54F552171E21E55C377030FF45C382C736FD1F3A31AAFA6B713C22F8A781BEAC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7B01141E93EAA7474FE7C81D79CAAA92CE66207BDB6B6E43FDEDBD6C644570BECBA117DEAC312BF3B248BD4942CEF77D36DE4A2E19BA4B0E302F5D7494455A0A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/PriPlugin/v4/imgs/monitor/feliz.jpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..II*...........................n...........v...(...........1.......~...2.......................i...............H.......H.......GIMP 2.8.22.2020:06:25 18:26:33...........0220........532.........0100................................X.............................R98.........0100..........................d...........l...(...................t...........U.......H.......H.............JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.............................................................
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8885
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.963259885921663
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:T/WzEzJSE1d7TM/DxlYQMpmU/1Bd1HKTjgMwhWjO6gMvZSQSx57z:7FwU1TgDxlylHwjgvhWjDgMvZSQSPz
                                                                                                                                                                                                                                                                                                                                                                                              MD5:CBC4485FA252C2EBFDC41193386AE242
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BA0E98B43E3351479F31D5ABE9481B232412F072
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0199AD8EA9B2446429410CB808DE39DFF62AA7CA44DE37BB3360BA3A60984048
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2B70D7A0B4E76AC86FC77A99E24BCA635DFC57D6E8AF9992D0D3F3F673F1CA0BB5AB9C778DCE34C556EFF6ACE4F7F1CFD5A35BA20DBEE5D6C17601DAEACF6816
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:( function( $, gglcptch ) {..gglcptch = gglcptch || {};...gglcptch.prepare = function() {.../*... * display reCaptcha for plugin`s block... */...$( '.gglcptch_v2, .gglcptch_invisible' ).each( function() {.....var container = $( this ).find( '.gglcptch_recaptcha' );.....if (.....container.is( ':empty' ) &&.....( gglcptch.vars.visibility || $( this ).is( ':visible' ) === $( this ).is( ':not(:hidden)' ) )....) {.....var containerId = container.attr( 'id' );.....gglcptch.display( containerId );....}...} );....if ( 'v3' == gglcptch.options.version ) {....grecaptcha.ready( function() {.....grecaptcha.execute( gglcptch.options.sitekey, {action: 'BWS_reCaptcha'}).then(function( token ) {......document.querySelectorAll( "#g-recaptcha-response" ).forEach( function ( elem ) { elem.value = token } );.....});....});...}..../*... * display reCaptcha for others blocks... * this part is neccessary because... * we have disabled the connection to Google reCaptcha API from other plugins... * via plugin`s
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 230 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1721
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.829399289466277
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:MDoQB6tLJ5gJ+QskyoS7eweF3T/GqpGMPDdz22KLBEnEGqTE+gB9H:cB6lgJ/1ZdT/G3MPZzSGqO9H
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8FEC26EBE1EC74E900AD79CDFC5E8E4F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:724F77E80DF6FEDA2C595211BEF2AE01FA7F9149
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:700074F17CB325158BE427B4348B7C3F2E0C98E44F9DB6A1835B1594060A79FA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ADF13E1B59DCBADA156A2FF521129257E7483B7E6D257C8E1F6F7042AA5E083A0E24B097815B09181A03D392D1F7B6B9EB835B26B50C4E381739752A20E7497C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/imagens/perguntas_NFE_Off.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...[IDATx..\=l.E.~oe.A..J0.;"!.t4P..DE.).h...RBCE.O.h......*WP..1`A$d"....s..s.wv.tw.J......}.{.{.....W...x.......;*>v..?..$.<>[...Y....3..1.k=s?.........gg..P..:V.....AY......s.....qN.y....>.._.1.a...{...%......s... ...X...'..+G.....e.@.....s.....qS...=YM.E...\.....EK..)doxG/.....s.R.&...$.0<09<..<<j..2.Y.R.:2/........69.N..:..S.VZ?.....2F.".....cv....g^...w........=.../g.....RRf..E...B.RP2.J../e(d..p...a".}.c........^.K/.5.g~.....|.A+. ......#......<..(5...r..3.r.I..9.........i|.R.../..K..s.{.k.......x..F<.V.#......hx.J.Y..8T....TcZ..O\.:/'.......}..>~....~\.u..0pV}..T,IA..:B{.8.TV....( C....T.f.+.b.D[gG.....^.......B.1V4.aQfT....T..A..:r...:..z.$.<..}8wDg....p...w..u..Q...aY^VZ3..W.1n.yy.I.Y.V~....c..2.....u}..7......Tn..?..H..)..G......Z.h...p..... ............S/_..g^..'~..r..Q.x.Z..*....y..S.<..e.5(w.^.'{RB..kp.^...5.(..(..y.#..."q.4/kL.....a....{./..?..........1...$
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 150 x 71, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2666
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.804429444620032
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:D475nwViwxPuYxNPXjw9NyhPibes/x+I9p0t29PQegteBPizRYNf60:chwxPrxNLw9uQrsI70t29zvBPizz0
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6E2261CBDC2268AEE2905214D44B5B5A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CE0929EC3B4825A8B3FC99DFDBAF2472D79DC585
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D3EE501294D1225894748B9C70455957AC2ABE06F3F8C55D7D678BBB8EA563AA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:57E32E954E3F6D8CE20569B8C302233C1B43F521F1AAFE101A1173D3AE331796A7054865A56B52E4DBE8F89B7455F63CCEFF0ECDCF7B2655BCD82186D296DB40
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://seal.digicert.com/seals/cascade/?tag=VaYR4AoA&referer=www.fsist.com.br&format=png&seal_number=15&seal_size=m&an=min
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......G......NZ....PLTE................t........t..t......t...................................t..Z..Z..t.....t....................t..Z..Z...............t.............t.........Z..Z..g...........Z.....Z.....t...................t..Z............Z.............................y..1....u............`.........u...............................[.P.....P......d....p..K.................+u.x.........t.......-.........................1........&r.........y..0x...........[.......... ..t.....T..........a..!...h..t.......`...............U..............................d................A..t........v....k..7}.n..l........................x...j.9~...............W...j.<........z..].....E..l......}..g.X..w..!.............Z...............................1y.`...........f....PtRNS.....`.0.. .@..P.`..p...P.00..00...p...`....@@P...`p. ``0Ppp.@... . 0.. @.N.......IDATx^.....P.....v........)QY..#.395.P...;...>X,..%i_.5..1...a..5.y.{.)..<..EV.........g*y.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (31810), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):31810
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0653480411405765
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:c88rhRkalVutBHYNFrrnzaCSuncuIwIEy6n2DPbUDoDZ55BJZImeU1HMyG99b1OZ:KrhHItBHc9Xnozbgx9IpvmmhWKi52
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DE6B8752F58D9B5B72012F6E3E62B0F5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B12090EA0D38D8EBB5D25B85F5B4CE628B0F24C7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:205960E3794F9E0B06F4FF2386AEDA4B0FB9AEAB456A1F2C011FB6CA746E0C0E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A6E23E79DC39981463227E16365D239799D64083239F4BED2B4399436BF030849076B6E9F36EDCB8F4CC4595BAA42645488B645944F43F8C987C5813FDEC36C4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:Type.registerNamespace("AjaxControlToolkit.Animation");var $AA=AjaxControlToolkit.Animation;$AA.registerAnimation=function(b,a){if(a&&(a===$AA.Animation||a.inheritsFrom&&a.inheritsFrom($AA.Animation))){if(!$AA.__animations)$AA.__animations={};$AA.__animations[b.toLowerCase()]=a;a.play=function(){var b=new a;a.apply(b,arguments);b.initialize();var c=Function.createDelegate(b,function(){b.remove_ended(c);c=null;b.dispose()});b.add_ended(c);b.play()}}else throw Error.argumentType("type",a,$AA.Animation,AjaxControlToolkit.Resources.Animation_InvalidBaseType)};$AA.buildAnimation=function(a,c){if(!a||a==="")return null;var b;a="("+a+")";if(!Sys.Debug.isDebug)try{b=Sys.Serialization.JavaScriptSerializer.deserialize(a)}catch(d){}else b=Sys.Serialization.JavaScriptSerializer.deserialize(a);return $AA.createAnimation(b,c)};$AA.createAnimation=function(c,l){var g="obj";if(!c||!c.AnimationName)throw Error.argument(g,AjaxControlToolkit.Resources.Animation_MissingAnimationName);var b=$AA.__animation
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7131
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.961281790767282
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:kMTL9EG/cN2V5giniGijiELisieN0MVsn04jT6:kMTL+G/6iniGijiELisiBsn
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A5454DCD9F321B0C6A14862EA8FDBB5C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7DCCC7666BCEA9F2016E34F34093F34BE3272B97
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7CDE8324589E60D6C2E5E3C584A43D77FE6D77EC63B40FA39B5BD84AF88ABD15
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:69AEBC3962CC51C8598A1EAB3EFECC4D7898E0B869FF455D0C9FF9DD436F83D3AEF2F1D4FDFCF44A636902F11356D087B1F810B1EBA0EDCF8A555C5407A8F2BA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/scripts/menu.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:...$(document).ready(function() {.... if (navigator.userAgent.indexOf("MSIE 6") != -1) {.. $('#menu').css('height', '10px');.. $('#menu').css('width', '735px');.. $('#menu').css('top', '-18px');.. $('#barraDireita').css('left', '41px');.. $('#conteudo').css('position', 'relative');.. $('#conteudo').css('top', '-750px');.. $('#divContingencia').css('margin', '10px 10px 18px 20px');.. }.... $('#barra-governo').css('text-align', 'center');.... $('.divOculta').hide();.. $('.perguntaFaq a').click(.. function() {.. $(this).parent().next().slideToggle("slow");.. }.. );.... $('.botao').hover(.. function() {.. $(this).css('background-image', "url('imagens/meio_botao_on.png')");.. },.. function() {.. $(this).css('background-image', "url('imagens/meio_botao_off.png')");.. }.. );.... if (get_cookie("page_size") != null) {.. $('body').css('f
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7741), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7741
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.465345450745767
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:BJhqyWukzXTmEKoR6r7zDobRcoPQCMz1zua:BJwy3kzXcPzD/mNMz1zua
                                                                                                                                                                                                                                                                                                                                                                                              MD5:80AA9EEC1D19324DCEF60E2E0ED92280
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8EB63A841A5EE0E24B7F47EC15EFFA1A97E89A3E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:81F277888D1EE510668666FB819BCF637E488B613DAC15CF78CBE9D1AC41658C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E4B8ABB237CBD61F41C41E5E5D530913760AF87AD76D5575E7D4E45C705796A9C22DA0C49896DAF10D9C96B7DD2F7E07BADDE56B119146667B3FCA40066F4D84
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://seal.digicert.com/seals/cascade/seal.min.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:var __Cascade={};__Cascade.Loaded=__Cascade.Loaded||false;(function(i){var o="seal.digicert.com",g=false,k=o+"/seals/",d="https://"+o+"/seals/popup/",s="cascade",c="s",m="m",q="l",e="black",p="white",b=900,h=900,f=[3,5,7,10,11,13,15,16,17,18],l=18,r="log-errors",n="allow-test-seal",t=!!document.createElementNS&&!!document.createElementNS("http://www.w3.org/2000/svg","svg").createSVGRect,a=(function(){var F=[],G=function(){if(__Cascade.Loaded){return false}__Cascade.Loaded=true;F=__dcid||[];L()},L=function(){for(var ae=0,af=F.length;ae<af;ae++){var P=F[ae],X={},aa="png",U=null,Z=false,S=null,R=false,W=null,Q=document.URL.split("/")[2]||"",ab=(document.URL.split("/").pop().indexOf(r)>-1),V=g||(Q.substring(Q.length-12)==="digicert.com"),ac="//"+k+s+"/";if(C(P)){if(P.length!=5){w(X,"DigiCert Seal invalid settings.");continue}R=true;X={format:"png",tag:P[4]||false,cid:P[0]||false,seal_size:P[2]||m,text_color:P[3]||e,seal_number:parseInt(P[1],10)||l}}else{if(!P.hasOwnProperty("tag")||!P.hasO
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (53223)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):54523
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.720926841487101
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:jxtuYIUss/SI2P4U7myDiA9Are7j26suIs6aenqJhDs1JD749f:j/u8snP48Ijsj2/uIhqJhO0f
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5A1A948517F1F254C5E5162B99DB4B89
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6BE4AADEDFE1D81CFE8F3DCE971BFCE2E44F03C8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:59318C2178ADAEE793844C43163C965B0FC514123D50DB506D8C190B1047838F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E6BFCDAD22C4C63F0DCD39938D7C50057244190EDBB8ABFBD717D01EC7D8336EB76E1694824DF1E5938D1C12BEF1B029E9005A32E1C9732A0B3C72690DD5B302
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/bg/WTGMIXitrueThExDFjyWWw_FFBI9UNtQbYwZCxBHg48.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function V(D){return D}var f=function(D){return V.call(this,D)},Z=this||self,L=function(D,B,F,h,t,H,I,U,G,w,C,n){for(n=(C=F,34);;)try{if(C==25)break;else if(C==33)n=34,C=B;else if(C==83)C=U&&U.createPolicy?D:67;else if(C==D)n=80,G=U.createPolicy(H,{createHTML:f,createScript:f,createScriptURL:f}),C=h;else if(C==B)C=Z.console?1:h;else if(C==F)U=Z.trustedTypes,G=I,C=83;else{if(C==67)return G;if(C==h)return n=34,G;C==1&&(Z.console[t](w.message),C=h)}}catch(W){if(n==34)throw W;n==80&&(w=W,C=33)}};(0,eval)(function(D,B){return(B=L(93,78,84,66,"error","bg",null))&&D.eval(B.createScript("1"))===1?function(F){return B.createScript(F)}:function(F){return""+F}}(Z)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/js
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24012
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.499994743081386
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:PD7E758N1SahurmdjZNUxHSB6iQBO4EqNHBcBBN+/bm4QmkVGtZ9uy4YD8Wy/hLx:PDC5I1SavdjZNoyB6iQw4tTEg/bm4Qma
                                                                                                                                                                                                                                                                                                                                                                                              MD5:34F47B33B9D06D12ECECD1AD29055BBC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7D07A10318E2A772329F82155F946E72921D81F8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1614281EA3CEB097071B78B590AF2C261515D1454CE40D35D256FC6399A95BA6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6F17D2037FD3C48C36147B30BF3B6237C54C3B0121F3D4DA7ECA8C22E680A089F87070E72DED3B3CD54F2A3AC502B15C76F6E3ECCC62BCE5D3B4D828D2C5ED47
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=zemanta&google_push=AXcoOmQUioeRbNFMvdD9nJo-tN6lSL0tZeVLrFYQ3C99SKNeRBY0i6uZhaLb-diczutkwYZ3z2jNDRlgQpIVSAIGwOQyqWPApG1l6D0&google_hm=aXZOcDljV0pIM0p2c0NPekFrSzA=
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 533 x 491, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23040
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.939299955195752
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:AN0Pbsd1vANfld+LZnGpIY0J10gM8flL58Muhtobfkc0rN8Rd6GuxEHl62eGXHyf:i0Pu1vANddngMOlt8MPrL0r66Al621XW
                                                                                                                                                                                                                                                                                                                                                                                              MD5:08FC1AD52BC9B331A378B52B5E031AB2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:35D7CB25087A748384AD19217C38A963001146C8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8CA8965B32AAF83EDCBBFD4C5388169AE4B4D2FDFEA39B6C669BC8E57F6366BE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B5AA40F6C9AE617E896C8601AA61D76E98BE427200F080BAF0BB5204A822097AD039C861E3367FD600E942A8395CE3E9A39ACA57CCAE5DA4AE45CB4C42B7D908
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............x.o.....pHYs..........+......tIME......!..S$.. .IDATx....xT.7..........k..!Hp..%........N.E..:...4.]........y..L...~w.+Q*6...Ifj..U&..tI.!.....H. I......#g&..3s&...../.s..s......%!.....Q...:."""*.L*.....L*.....L*.....L*.....3r.@*..}..........I........0m:F.../.&P""....I..x...p.W^...$H..I.p.e...0m.4L.6.c.g0.......d.N*....{.n8..l.3.....s......1<r.......q..$..a.K1t.=\.??%1....d.....a.......B...:[q.H..E...O`...p^..c.].6M.$I8w~...|.!.B...x...H...5...5.\.[n.%.q....>x...G.....y..c.2.;.s...a..pq|....y...C...KOO.n........}......+144..P.....s......jF.rhh...........w..I.'.w.}7FGG.#..............J..."1.hhh..Y.....`...w...Q;..............~a.=?...8$).HEOO...>......b......X.b...V...[..}.{.n...;x....o|..]w........}.cx..G!....>..o....2..A}\......Fgg'^y..|...Mz...Y)..\&....]..yX6.../X.qq....S..q....G.n..........I.m.p.=....7.........|..).{tt.^...<..jkkc.>....E..YZ&...IG*.....?~..7n....}...2::.....g`hd.....?..@....}.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65329), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):102801
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.336080509196147
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:MGLiogSomRYvoGtT+KHsVS0bT79DSsi46j/LPyR7kbE:MGLXGFKT79DSs6WCE
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C89EAA5B28DF1E17376BE71D71649173
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2B34DF4C66BB57DE5A24A2EF0896271DFCA4F4CD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:66B804E7A96A87C11E1DD74EA04AC2285DF5AD9043F48046C3E5000114D39B1C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B73D56304986CD587DA17BEBF21341B450D41861824102CC53885D863B118F6FDF2456B20791B9A7AE56DF91403F342550AF9E46F7401429FBA1D4A15A6BD3C0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b],f
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:C++ source, ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):40415
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.518830728619992
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:8xMuZ74icWLj1GP2eYcZOYnHKGYFAVVapCAHFdBlwmNy1Vz1ywyFkoDCGhZsuNSF:AZO3YcAYkvwQDVd5gd
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0273C00D693AA2D6F3F456E07FEF12F7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F2F679728DDE2E08E8C84B5A483625896B4EFCFE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7C6ECC69491D85EF88C56005F0BAD1EAA6475D0A1DD58AAA0675B03360F875D1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:71DF3B6D2C8A73A204854E1E75C49B8AEE0D1BFCBED6BC077B82C053E252CFF8C3703205B45055F137407CF00CEA34FD192CE1D532730D74CE05DA61A9A9F022
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;const aa=(new Date("2024-01-01T00:00:00Z")).getTime();.function ba(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function ca(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function da(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&&(c+=ba(a));a.h&&(c+="&suid="+a.o);return ca(a,c)}function ea(a,b){if(a.l&&a.i){if(b==1)return a.i||""}else if(a.h){if(b==1)return ca(a,"&dct=1&suid="+a.o);if(b==3)re
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):551834
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                                                                                                                                                                              MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_hm=UmZvVkNicUpBbHFuUUhZUG5hc0dadw%3D%3D&google_nid=appier&google_push=AXcoOmS-iTA3OY1VcFcNUxxgEXIh8yCaqFTHasbbZgY3CiJzryAlPZo_KuHFTrrwk20JN94qMopos--_O1pYU12WL8Kdrbvzz1Y7KKE
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (594), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):34601
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.149124001222812
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:zu6EUW7ir/fUiCzbh/uBT+TjLOz0R8HPEVauo4Xeake4aVIcCI94z2EB41VOh+:prAPnLOzy8HPEVF3XUe4aacPR/o+
                                                                                                                                                                                                                                                                                                                                                                                              MD5:60FDCF07E3A7AB19AD005AA6D430A1E7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D700A78A677315E149DAB120D8F1C8DAA4090CDD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:815BEA7C89F6488B88B3ECE285200B61C9D6B415C64792F9C69E8DC33683B175
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:67E43C499846C36D626022D03889295989567805FB0CA0557B3C2579AD605E59E439A40099D4EFB47405B6014F279A1FA2D125420C802D247F3CB7A9B7263CC3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.receita.fazenda.gov.br/estatistica/estatistica.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:__serpro_estatisticas__=__srp_est={carregado:false,constantes:{dominioGIFTransparente:window.__srp_est_dominioGIFTransparente||"www.receita.fazenda.gov.br",caminhoGIFTransparente:"/estatistica/estatistica.gif",caminhoScriptGrupos:"/estatistica/grupos/",armazens:{dominio:{diario:"__srp_est_diario_dominio",mensal:"__srp_est_mensal_dominio",anual:"__srp_est_anual_dominio"},pagina:{diario:"__srp_est_diario_pagina",mensal:"__srp_est_mensal_pagina",anual:"__srp_est_anual_pagina"}},parametros:{novoVisitanteDiarioSitio:"novo_visitante_diario",..novoVisitanteMensalSitio:"novo_visitante_mensal",novoVisitanteAnualSitio:"novo_visitante_anual",novoVisitanteDiarioPagina:"novo_visitante_diario_pagina",novoVisitanteMensalPagina:"novo_visitante_mensal_pagina",novoVisitanteAnualPagina:"novo_visitante_anual_pagina",novoVisitanteDiarioGrupo:"novo_visitante_diario_grupo",novoVisitanteMensalGrupo:"novo_visitante_mensal_grupo",novoVisitanteAnualGrupo:"novo_visitante_anual_grupo",novaVisitaSitio:"nova_visita"
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssOJOF46bYTGpiRczOjI3mHCSOWwAUsKzxdonBbjK0YWUXy7hNkVqDTbj_GryWYEHRk6BnBvhmcq-J7KbcNj_Zhd0G8vLW9T3-ncyzBq2kUVMZW1biGkv0f6yeG-BOdXmTwr5Aunizy0ArvnrWIzfFm2BZYZ5iSZOB-rg&sai=AMfl-YTFG4MXR4vvVJHngC_Hb2WtPJtx2OXuKMy-sudOqIzmUpE44qAbw6CgS50vG1gIs_JkFZOZxGU-9dl0Lw_EFSdK8wngWnqRXyM0yByP-m2R3MDnWFFQTQl_kF8&sig=Cg0ArKJSzDtmDFIETbwOEAE&cid=CAQSOwDpaXnfDRi1UMCBwb3pNXln6_-y8xN0Qd2UfzhHKymgCdy-869HjN8FKY4ztxhsCXo2kwY-fVMf14CjGAE&id=lidar2&mcvt=1002&p=0,0,280,340&tm=2984.0999999999767&tu=1982.5999999999767&mtos=1002,1002,1002,1002,1002&tos=1002,0,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=22&adk=478090332&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2442326900&rst=1728490467688&rpt=3528&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 175 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8544
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.970440213778401
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:hsYTshrEFiw0bOncfb5cM88iMYoZ2utT1CIaOp4YW79eG26fk:hR4hrEgYnHJT0PBSb3eG26fk
                                                                                                                                                                                                                                                                                                                                                                                              MD5:45CC86C13C00549BFFA8C12D0A899912
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0CB79E321CBC3D10A0F5495A15ED2758847A7915
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:064EF599A092C9D6D3928CED613481F6B334D71DAA651DB013611451A1B7C5A9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C46463B91FC842BE62CF7A4C5A451A86E9E7302CF2CD5FF4EC3C2C3F1912392E22C6137CAEEB7864F2B1933DB4CD8EC880CAA94EDD969A5DA0A3A0B71DC6D4C1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......U.....?.......tEXtSoftware.Adobe ImageReadyq.e<..!.IDATx..].|M....}...Y.J.-.)b......T..*.V.hKi.....k-.$T..$j...N.ID.......[..T.Q/.;~.;s...~s.....].j...n...Q......C....V......%.R..%%-.u.k.....v.Rm.h..3..e.O..(...l,m.nFANAf.b.x......27._...9k..A...t...`V..M.5vQ...9.a.;.........I?.J..-M`E.B.`..y...\=..;.U.......C......^*-M`.\..y...KJ...P..}.*m.5..B.:-1v.T..@...........nS.&sa"...T.*X[ZaD..q9.&..8R..B.4[..^#.='.....=......J.&2u.U..7.t...#=+.....F$9.\..f<f....f.Z*.j:...L&....A*.`..5&. cD..._._......]..s..n..L..\.{..W..2.../.l.....M.5....o#4:.#:.\&GzN.>Y>...\..~..W-......+. d..P.T&.....nG|...o~....d"...8u........."7..S.....|..Gv...&.........B..M!...{.6f....4qS.)!.0Gv.=....<..p..`tj..o...\E...&..%3;..~........T.<LZ..R.=....p.I.*..-...>..E..;..0..S.b..=&..%L.B.C...Q.F-..{c....P;....B*%.*)XX.aZ.......Q..k9|..C.?...e...k..N.......v}`an.GY...|..2.....5...Ky.6.8....}.A......n.......M.5..#l..[2......gua..$..S.Y.......J-.D..@....J
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):220340
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.770998582004575
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:fG6CmT1pcm6B/EKtq/lENm8X9wOAy17e8WC6AVlQ8:pT1QqO6OAyrWoQ8
                                                                                                                                                                                                                                                                                                                                                                                              MD5:55EA0CE6367135F5F5A3AA31ACDB5B4A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BDF8AF44A9F45D0706D4BB6B1ECAA7CF49AF0664
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6AC7EB14A5D1C8F064DA5216E5E5F4468A980D62D25629B64F0192421003A9F4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B025434231168BCFFF48DF1795F4A24C352B7078B67C1A01A96B0159BDCA4344B451A5BCC173802E7BD0C28618D0565E382D409C84A5BBBCE7914E9602D85AC1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&adk=1812271804&adf=3025194257&abgtt=3&lmt=1728490467&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A134250504%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.fsist.com.br%2F&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&itsi=1&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490467478&bpp=1&bdt=399&idt=220&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280%2C340x280&nras=1&correlator=981858729345&frm=20&pv=1&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C42531706%2C44795922%2C95343329%2C95343455%2C95344525&oid=2&pvsid=2020163021002566&tmod=1031379896&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.fsist.com.br%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=223
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background-color: #fff;border-radius: 6px;padding: 0 6px 1px;position: relative;box-shadow: 0px 8px 12px rgba(60, 64, 67, 0.15), 0px 4px 4px rgba(60, 64, 67, 0.3);}html {height: 100%;}.toprow {width: 100%;display: table;height: 24px;background-color: #fff;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition:
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 384 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6455
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.948723362408143
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:IFPwQRqektotx11hCosir7KDM9PAl+Q58J9:IpwQQVKx1fsir7Kgly+HJ9
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D9A91446871EFF5A0430761C1AF3FF16
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:44476A720CB75939EB9C0681EF49AEB6783A70CF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E771CD96C07631F029D0A8507ED418DA62E47B91437FC769AE0AA4BB8CB4FBE6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2EF32A10246D28D83AE371F3BB8C68AB4DBA97B0B5A4DD510FBE086A0ED9208A3EB77F768FB07B9711B60D1260492D874741A82A88739369503FA488F13DDE36
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............5nN9....pHYs................ZPLTE..................................................................p.....y....._..F.q.?.O....IDATx......,.......VU.......B,NR_W.9..f:...+!..v..>...~....F...Xe...j..qd.....V/...........\.?....v...xx..6t@f3...}.......R....E.?N[...V.B......G^...?...s>..-..L.......a.d..X.`.........~W}6..q."o.WB7:.5.......NH...8..w~....Nv.p..0..q..L...w_..I..umw\.W..k...wY.z.X.9.).o..JZ..i.5q{.W...Q._e.@}..m.{./..Wn........p....0,.w............~.<...2..f.....o...gM...)...1.>.@}..I..C.Tem.........Z.8..........d..<....s.;....6.M"...i...:t...K|.8...01....is....V.a.m...J.n.*0..J.rh.B.q.Z'......;..#/$....>.Y...%....\Ui...w-..j...*.g...W.pB._............>uq.W..(w....C.C....#/.zn...l.....L]k"F... z.'@.._..B..v,..2..N.-]...1.y...UN@.w?...>.2..SV....A..SZ76m...o....\N.~..Q...q]. .....E@......QY&...h',.G...x..@.....e....]7.w..P....3...j~2.T..',..RF.0 HF.^...3..a8....a...`...'-....0D.....I..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=8, orientation=upper-left, xresolution=110, yresolution=118, resolutionunit=2, software=GIMP 2.8.22, datetime=2020:06:25 18:26:33], progressive, precision 8, 762x600, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):64825
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.887826603300594
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:AmQ4OZ9pwwjLcGirdYyU7a0Pv5ujCxxoFc/cq2qP9Yp9Wna7FyE1CHvQahS4Z4Ho:AmQfCLdYGoh6cUq28xQ1CZhX4HYF
                                                                                                                                                                                                                                                                                                                                                                                              MD5:80FDD6FC324BD710FF80EC7435189912
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:43B016B3D1E34751E14424578096DD6D2A7927D3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:54F552171E21E55C377030FF45C382C736FD1F3A31AAFA6B713C22F8A781BEAC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7B01141E93EAA7474FE7C81D79CAAA92CE66207BDB6B6E43FDEDBD6C644570BECBA117DEAC312BF3B248BD4942CEF77D36DE4A2E19BA4B0E302F5D7494455A0A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..II*...........................n...........v...(...........1.......~...2.......................i...............H.......H.......GIMP 2.8.22.2020:06:25 18:26:33...........0220........532.........0100................................X.............................R98.........0100..........................d...........l...(...................t...........U.......H.......H.............JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.............................................................
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):768
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.479362929136728
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7El6Uey7bPZXwcVeL/5eCgqbOR0kHZ22s3L3uRgzmGnBD0gnJdt8x2zS+qjBy:JVbRXi/cCzOTZ22uDuRgqGnB4MJddzj/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8EFC8297AAD764EE91D81063F20837F3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:123D9DC97FA34441B4223A9BC7F93B0D40853DF8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:81D3584884C3EA20FDD3CBAE53E302F552C93B13E80C291F8B4F3715CB436ED5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0E124AF6D8B23AAA6EDB5EC5A04E915C8EC2CBF99323F4DC247542A80AC8305DA2356CCCF62531D6D444F1D10DC57EF86B917FF76638BE5AFF47CD0102C3578C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/PriPlugin/v4/imgs/monitor/computador.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............^.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.....M..N..N..M..R..N..N..P..K..N..N..M.3f..O..O..N..N..M..N..N..N..M..@..M..M..N..M..M..N..N..O..O..P..U..N..O..N..O..Q.....N..O..N..M..M..Q..N..N..N..N..M..M..P..M..N..M..N..N..N..F..N..N..M..O..O..N..N....^!x...CtRNS.?.....|#"'...g...zf..]..Y.(..e:- ..{UZ&....<!......3F.I....XL.....L.....bKGD....H....pHYs.........B(.x....tIME........MR.....IDAT(.c``dr...YX..............:s2`.|,...$./...B.......4...v..%D@......,(.V&.K..r@B.Y..STB3NYEUUU.Y..e..`.ki.K.`q..\VO....Fpic.S.`fn..........6"..F.8.me....pJ;.....0-,g.."....%tEXtdate:create.2019-01-25T15:09:09+01:00.......%tEXtdate:modify.2019-01-25T15:09:09+01:00..3#....tEXtSoftware.www.inkscape.org..<.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17350
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.016592293867891
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:qpHUSmgtn3FoclJwtGFJtQoXG0SXnkL1NeEyOHrj9bQkAZX63H0AR:C0Ot11JwUFJSo5bBkCttP3T
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9FF6F05E7004188DE5549139D25717AA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D88C6FD7898DA481AD3C30CC5BF360E14209F1E0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2B2184FB689DA3AC0FBDAB30DE5D41B620F53467BBEEC3DE941CB97E6263E91C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0A3A2EA4F4185736CDCC73BC43C74D8D8996715A40F0D60DAB4A7F6E265CB0B46254AF66B586AD4D11AF8637D68F4E1AE5FF2FA01B051679BDB0179B1769BEC9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20241007&st=env
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"sodar_query_id":"6KsGZ4z0I7GcjuwP3NWqkQw","injector_basename":"sodar2","bg_hash_basename":"bTlXcH-04rkXILOBMXVqPgIDPtI2JqYddFmG09n4rWw","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2585), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):30976
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.481547211595111
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:386RJHt0rLig7D2LGcwQZTB909rA8WG2v0VD6Ywp:3f/efdVcXTBu9rsG2v3
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8488E8DEF837308E55463BE2BB4354EF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:81971A95FBE73C4A11C0565CEFEEC3A2F66D7745
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A4F3799F3E6A6DB5DBCF9185E0C8BE69196B927A194D80FC0644FD47DBB5EDCE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D724A2B03907E4922FE0CFE661B01B2D0FA132B0970CA110172C0BF89C04080B574E3768D31E7AC659A8C4C0E2C14F42CA9AD4FB2A512FD7E06150170FAF7EFD
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html lang="pt-br" xmlns="http://www.w3.org/1999/xhtml">..<head><title>...Portal da Nota Fiscal Eletr.nica..</title>.... CSS -->.. <link href="css/geral.css" rel="stylesheet" type="text/css" /><link href="css/classes.css" rel="stylesheet" type="text/css" /><link href="css/paginasInternas.css" rel="stylesheet" type="text/css" /><link href="css/estilo_visualizacao.css" rel="stylesheet" type="text/css" />....... Javascript -->.. <script src="scripts/jquery-3.2.1.min.js" type="text/javascript"></script>.. <script src="scripts/menu.js" type="text/javascript"></script>.. <script src="scripts/mascaras.js" type="text/javascript"></script>.. <script src="//www.receita.fazenda.gov.br/estatistica/estatistica.js" type="text/javascript"></script>.. <script src="scripts/captcha-som.js" type="text/javascript"></script>.... <meta http-equiv=
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2655), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):59510
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.230560633865478
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:oPMGNzgaQYqO0higF3J8U38gtlhX/Zg6zTb5fotgJpiy0:oPMozgu0ggltZg6zTb5fotgJpiy0
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C8C553CD62EC74A0332CE6B3BFFB4087
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:052117664DE5852D4C3C8ABA76CDC8C6CE19432E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C1E33CB05828C50DCECBD3AB9D069A353D9856113DF163490A29EB177C5CD30F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EFD111164F2F4753A4280EAA92A2654376EACF718940B9C7F3C95C8EB745FA2C9C1CB4B1A840911330BF4BA602523D035FA0CE25F8A481390A31667810E813FF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.<!DOCTYPE html>.<html lang="pt-BR">..<head>...<meta http-equiv="x-ua-compatible" content="ie=edge">...<meta charset="UTF-8" />...<meta name="viewport" content="width=device-width, initial-scale=1">...<link rel="profile" href="http://gmpg.org/xfn/11" />...<title>Instalar certificado digital A1 &#8211; FSist</title>.<link rel='dns-prefetch' href='//s.w.org' />.<link href='https://fonts.gstatic.com' crossorigin rel='preconnect' />.<link rel="alternate" type="application/rss+xml" title="Feed para FSist &raquo;" href="/ajuda/feed/" />.<link rel="alternate" type="application/rss+xml" title="Feed de coment.rios para FSist &raquo;" href="/ajuda/comments/feed/" />.<link rel="alternate" type="application/rss+xml" title="Feed de coment.rios para FSist &raquo; Instalar certificado digital A1" href="/ajuda/artigos/instalar-certificado-digital-a1/feed/" />...<script type="text/javascript">....window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/12.0.0-1\/72x72\/","ext":".
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7550
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.409395254589268
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:TurMvrIm9vi3Wmr2mLTtKhU/F5ow6uQ1NneVzL:TurMvUm9vi3Wmr28TtKhwFINKL
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F3A866126474E378BA2D9C17590B5EDB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E5FEA070E83F56AEE913F32D07D7F98D29CE994D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:24951C65CCD2DC72D1BCE855B0CE5229B541D3BB587EC72A3B00F1D918A6366A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4E3FE9FBF2380405DF8F236DE501830BF73C7B315B6B6F48FB11F1F39A0B0C75EEB1B02DCF3F2BA785CAC16AF0D016A4E7F6E42EC6DF12CEB116678E308C75E4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg id="Layer_5" enable-background="new 0 0 64 64" height="512" viewBox="0 0 64 64" width="512" xmlns="http://www.w3.org/2000/svg"><g><g><g><path d="m16 58v4h-8v-4.25c.64.16 1.31.25 2 .25h2z" fill="#ff826e"/></g><g><path d="m15 50h-.17c-.53 0-1.04.21-1.42.59l-1.41 1.41v6h-2c-.69 0-1.36-.09-2-.25-3.45-.89-6-4.02-6-7.75v-1c0-4.97 2.02-9.47 5.27-12.73 2.86-2.85 6.67-4.75 10.91-5.18l1.82 10.91h-2c-1.1 0-2 .9-2 2v6.27c-.29-.17-.64-.27-1-.27z" fill="#ff826e"/></g><g><path d="m24 36 4 6h-8z" fill="#ff826e"/></g><g><path d="m40 50h-2c-1.1 0-2 .9-2 2v2c0 1.1.9 2 2 2-1.1 0-2 .9-2 2v2c0 1.1.9 2 2 2h-6v-18c0-1.1-.9-2-2-2h-2l1.82-10.9c6.34.63 11.71 4.56 14.38 10.04-.13.26-.2.55-.2.86v2c0 1.1.9 2 2 2-1.1 0-2 .9-2 2v2z" fill="#ff826e"/></g><g><path d="m29.82 31.1-1.82 10.9-4-6 4-5c.61 0 1.22.03 1.82.1z" fill="#fc6e51"/></g><g><path d="m20 31 4 5-4 6-1.82-10.91c.6-.06 1.21-.09 1.82-.09z" fill="#fc6e51"/></g><g><path d="m14 9.47v5.53h-1c-.73 0-1.4.26-1.92.7-.7-1.33-1.08-2.83-1.08-4.37 0-5.15 4.18-9.33
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2228
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                                                                                                                                                                              MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9959)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10056
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.308628526814024
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:kZrk/GNyd31svs7wkX8KzJcqSDdAcHX4YE5NLR:srhNyNO0kkMKzFSDdAcIYwLR
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7121994EEC5320FBE6586463BF9651C2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:90532AFF6D4121954254CDF04994D834F7EC169B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:48EB8B500AE6A38617B5738D2B3FAEC481922A7782246E31D2755C034A45CD5D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B74A2F03C64E883B9A34DE43690429327DFB4AA230A7A6AFCA8150A16E3D84E98461245FF264C26368D9904562CC34FE219F71F951D364FA5C68C039B76776CD
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.warn&&!a.migrateMute&&(d.warn("JQMIGRATE: "+c),a.migrateTrace&&d.trace&&d.trace()))}function e(b,c,e,f){if(Object.defineProperty)try{return void Object.defineProperty(b,c,{configurable:!0,enumerable:!0,get:function(){return d(f),e},set:function(a){d(f),e=a}})}catch(g){}a._definePropertyBroken=!0,b[c]=e}a.migrateVersion="1.4.1";var f={};a.migrateWarnings=[],b.console&&b.console.log&&b.console.log("JQMIGRATE: Migrate is installed"+(a.migrateMute?"":" with logging active")+", version "+a.migrateVersion),a.migrateTrace===c&&(a.migrateTrace=!0),a.migrateReset=function(){f={},a.migrateWarnings.length=0},"BackCompat"===document.compatMode&&d("jQuery is not compatible with Quirks Mode");var g=a("<input/>",{size:1}).attr("size")&&a.attrFn,h=a.att
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 535 x 523, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24742
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.949801196380937
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:anykTWt3nScMRwlWR4KZfOy/b6l7fABB+rXBkhW:anQt2RwlWR/ZfO9rucrX4W
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3A129109A1760420AB9D7D92E4326436
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4FAE38613A2BD34BA4D524B3D9887CB1D3F9FACA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D34D3D314C8D021C418A6485A53C213077DA88D1C77D6CF6FA443E2F8984B8A1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:62BD5907B3CAA9948897239C4A059958E1D95B970B4E3736F1807D6DA7E441A4DCDFF338B958393BE8CBD09D64FBFDC95ED604316B1B4C334A9713951496F30B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............[......pHYs..........+......tIME......!..1... .IDATx...{..../.w. 7..A.(&.n...&n....1......f.1n..d.#=..c....<&O@..c....q7......n.A.]z...a.2V...!...."....o..U.......yL..o}o...O....B0..A.m.....N.Ul..{..~b..s........U..\..*=.....P?9...NB....GprhX.rc0..M,.1F..$v.=......K....8z15.Iu.......q.>...Q|d...?..nE....^W=.)......x..)..G...1}.U...>:.7.))....K>..w6...9.y<.b.j...L...#.>YH..9...cZ....n..G......q...XK...p......9..?.#..&7.L7j..9H..-v..:..L..OL..k....c..pT9 ...>.....S.h..y.f^.^.Q..|x.~.]2..`.|.`U}.d8.....y.3..h...........;.g......7..Z3.#&.+..Ay..9....(....5.....U...DDDd)..DDDd)..DDDd)..DDDd)..DDDd)..DDDd)..DDDd)..DDDU....}}}........-.<.\...U......=..`......p..wg.'.."".*6m.44...i.F<.h..W1m...dpADDT...F>....-@......(...9...g.....b.....(.R..=..`pADDT...X...i..."".*.w.f>...."".*.......0.}....E.......6|}.i..q...,......,......,......,......,......,......,......,......,......,......,......,......,......,......,......,5...0...W!`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9959)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10056
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.308628526814024
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:kZrk/GNyd31svs7wkX8KzJcqSDdAcHX4YE5NLR:srhNyNO0kkMKzFSDdAcIYwLR
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7121994EEC5320FBE6586463BF9651C2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:90532AFF6D4121954254CDF04994D834F7EC169B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:48EB8B500AE6A38617B5738D2B3FAEC481922A7782246E31D2755C034A45CD5D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B74A2F03C64E883B9A34DE43690429327DFB4AA230A7A6AFCA8150A16E3D84E98461245FF264C26368D9904562CC34FE219F71F951D364FA5C68C039B76776CD
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.warn&&!a.migrateMute&&(d.warn("JQMIGRATE: "+c),a.migrateTrace&&d.trace&&d.trace()))}function e(b,c,e,f){if(Object.defineProperty)try{return void Object.defineProperty(b,c,{configurable:!0,enumerable:!0,get:function(){return d(f),e},set:function(a){d(f),e=a}})}catch(g){}a._definePropertyBroken=!0,b[c]=e}a.migrateVersion="1.4.1";var f={};a.migrateWarnings=[],b.console&&b.console.log&&b.console.log("JQMIGRATE: Migrate is installed"+(a.migrateMute?"":" with logging active")+", version "+a.migrateVersion),a.migrateTrace===c&&(a.migrateTrace=!0),a.migrateReset=function(){f={},a.migrateWarnings.length=0},"BackCompat"===document.compatMode&&d("jQuery is not compatible with Quirks Mode");var g=a("<input/>",{size:1}).attr("size")&&a.attrFn,h=a.att
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFDU3prN09EVmdBQUJnLWpoNjdsdw&google_push=AXcoOmSwgBo_sPsWo_r6Lisucuc2-v5yj6ekLztyW7DLiEfpEwqiU_YRPB5omKhTSC0uru5Lpd7lX3xzKSZa1Bd_E1yjjJtyK_7sYFk&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 231 x 136, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17889
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.953061769124452
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:UJXE05MTNZXShb0Et1QpvSBaky2M8e8t+NRwuxps6UKnM9FembxefQDdLXaDN3st:Q35sNmlQxSkky2x7tGpBUKM9F9QfQDdV
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DD979ABF331DCEFBD91E30351454DD6B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5E5728451972AE494AD1B5F23B2D5665BC064C2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3C18C805F7368D7DF4BA5DFA0B1239023BE288FDB3633B63CE20AB658B358995
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3A1954F3B2961259E9EB0081E3CFFE507FD8B1DBCD73B3A4F66C15BFD3073AF9D9A0A68238850394C8BEE1205F63B95F1A6A731C6D8495262BD8A401FFC6A8E2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............V......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6542
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3991134300282635
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:pNY5N+NRNY3qNkN+XNWNPQNNNiNk3XNPN8qNYlNF1NHNUN13eN/N5TNu:vYfUH2QiScPeD4CdFFmF7tyF0Vbu
                                                                                                                                                                                                                                                                                                                                                                                              MD5:EF0314C201F95C65BE0468DBBB9578D9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C9DA55C3AA62E72E0AA14C8AA1FD488D6C6EC062
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0F8539022B5A1A5BA0C8205D9841B8F029802A8A2FE7F87714DC864946F32F4D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:99A1B52AFAFF95CD223D8A6A095B636AB58265294294A9545996EAC8AEBDE486EBBDECF122A554970D8E5AE2208811D799DC91F806835B8DB61FB4002AC08A68
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Roboto%3A300%2C400%2C700
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2) format('woff2');. unicode-ra
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):959
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.033508313628924
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:jgEzYZlQ8IddAYZyWPA68xIKICYLFPA68x3KIOygcXkOyf8CxcxacQ5SacCIrbeO:jgEzml9Idd9ZyW4LxIKIbLF4Lx3KIOe/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1875FDC92EF2026ACDB3C01C27788A43
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ADB9E4FDF50AE817D18AB112B3D0F15BF2BB6260
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:657AEDF2A1B65C0C35B115E74C4C8B57F0C3C23C311E7B4B0859543BA4B0865A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4BA94D6D299E48EFFFA5A79F1539900D444A8D3DC673A0B14F13EB7535040981404971C1CE63D59C964FFB525544060C5A11D7202387DEE543BBDABBCA3551CC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....function mascara(o,f){..v_obj=o..v_fun=f..setTimeout("execmascara()",1)..}....function execmascara(){..v_obj.value=v_fun(v_obj.value)..}......function soLetras(v){..return v.replace(/\d/g,"") //Remove tudo o que n.o . Letra..}....function soLetrasMA(v){..v=v.toUpperCase() //Mai.sculas..return v.replace(/\d/g,"") //Remove tudo o que n.o . Letra ->maiusculas..}....function soLetrasMI(v){..v=v.toLowerCase() //Minusculas..return v.replace(/\d/g,"") //Remove tudo o que n.o . Letra ->minusculas..}....function soNumeros(v){..return v.replace(/\D/g,"") //Remove tudo o que n.o . d.gito..}......function soNumeros44(v){..v = v.replace(/\D/g,"") //Remove tudo o que n.o . Letra e trunca em 44 caracteres..return limitText(v, 44) //Remove tudo o que n.o . Letra e trunca em 44 caracteres..}....function limitText(text, limitNum) {.. if (text.length > limitNum) {.. text = text.substring(0, limitNum);.. } .. return text..}..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=zeta_interactive&google_push=AXcoOmR992K98W1DK6rd0VDR6NCaGrba4EFPZ1PWkIjYhexucbMctTSA3eZUXeMs7lI-ITg8I_pkMiH25VvcTeSvl8RMDmQ7YTKt2xuw&google_hm=NzY0MTQyMDU5NzMxMTM0OTM2Ng==
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 65244, version 1.1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):65244
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.991725729315345
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:O19bppmske884Ny9eotZthziuooot9yz1bS+8sRkzTmjDweVjX:O1hrPYNy9Jt5zqv9ysXsazKDbX
                                                                                                                                                                                                                                                                                                                                                                                              MD5:807CAF4D599DC2A63F180C12FCDFF057
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:11802CF0651EFD602B5894DFEEBAD97D21076D18
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B36519D60787260D7FD2ECF0E5F7E9117DC07B39D31AE40FB3676A8975CE07F3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4B350E6C768AE1C759D08843B4E76ECC3B965010298FD653108CDF7D88748E519AD020E70EFDB47435679B9DEA9E90F3708F265399442791875D50ED0DD8B4DE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/uploads/2024/08/KFOlCnqEu92Fr1MmWUlvAA-1.woff
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOFF........................................GDEF.......-....p.m.GPOS......&...VLx../GSUB..)|........k2.KOS/2.......Q...`....cmap............cI.>cvt ..3p...H...H+~..fpgm..3....3...._...gasp..4.............glyf..4.......j..,K`hdmx......K.....&..head.......6...6...\hhea... ... ...$.&..hmtx...@...8........loca...x..........b.maxp....... ... ....name... .......~._9.post........... .m.dprep...........)*v60x...3..P.D.7..nb[]l....f..V..N....r.9.;. ...@....%}.w.Mpb........'v....=..9.....Mn.{N<p...x......|.....O..D'.I...."'J$..h+....z....&jf[.%Q.....:...b{...Av....m.k...iv....Z`.i.].ev.V.5Zc.i....D..]..+.)3LFaZ8k...axk./.[..!...b.X.V..l.......x...'.x.^......P.Q..Nq.....9w.]p..%..O..Z...gV....x....,Y.F.um.m...m.6.A......m];N.W9.l.....w.U....E.^r.5....o....=..O..3.....Q..a...}.9J.0D!.@.~'PN~.W..nw.....@..........n#.....2...'p.....K......o._..PI...*.....r.).N......19q(i.LH[....A...........d`'...<..}....;]A.6......f=.+..{._....W...d.?R.nNw.mT.XO../..O..#..[.>..~..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):150550
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.098132859165566
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:hDLzN9/DdBTsvBiMteVf/dBcva0Tqc4aSpq4fQ:NzNxdBIvBiZ+vF
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FA689E862B2990CA832400EE9F5353F5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:92A2353E7621D6EDDD3F5B4722F5259270ABE3BD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FBF60A52AF2FA9B8DD2DC3C349554DEC9CFFF302FCC3EFD89A67915903A9D08A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4F98A7B3FDB009D52B3AD6571CA38BCAE3A20BB16666A18C4ABD743A4535077F71C2FC331350D36B4BDA09C4D6B146D00CCF4E8A9149824AB49C1B4732F35909
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2729452301&adk=478090332&adf=2045730728&pi=t.ma~as.2729452301&w=340&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490392&rafmt=1&format=340x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490391854&bpp=3&bdt=270&idt=162&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280&correlator=3154597662639&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=913&ady=89&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C42532523%2C44795922%2C95332585%2C95343328%2C95343455%2C95344187%2C95344522%2C95335245&oid=2&pvsid=716573222194574&tmod=1031379896&uas=0&nvt=1&ref=https%3A%2F%2Fwww.fsist.com.br%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaeE%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=169
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241007';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><style data-nl="square" data-ns="ns-rgq42" x-phase="assemble">.ns-rgq42-l-square{opacity:.01;position:absolute;top:0;left:0;display:block;width:340px;height:280px;}.ns-rgq42-e-0{line-height:
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 48 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1828
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.833240972974465
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:90cPrQWV4EJ8o7iRVnvEAdL1FzxDgx694kKpVi:9FE04rncIL1ncwUi
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BE8B83EBE85CDD616B60A6877191CE5A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1DFCD9DEAC896B6E0E9FE6F0B7771F96EE7C1969
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B80E0A9102663E7BDEC1F8DC01741171D9E8B40603550B6ADBDEF141E65FC811
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:13692F31002E3EABEDD159189E4D1A306A22324A1E3B95104BA6C9FC66958C323D912BAA129BF18EA0A55650BD62D1D7D2442F75EF2BD3FB331373A4C1D3E1D9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...0...3.......)....IDATx..Z{L.W......D..<.....t&#d..2.n..?$..=.b.E...S..<J).E..A-P^..9.Q...qn........2......hS..........;.{.......%.\B....*.f.U.s......".0.<.)..8.k?.....#.:..._s..$X...%$,.h[?.m9..x&.X.4.\.p.)...a.j6.%....... ..u.V.........S....*..4...F....IU.!*.....HM.U..|O\..|.)2..I...#R..........]..'..}.5"................[^........a...i.....4t.........0.m..)....D.......8...Ch^.XmCDA.ZZ..0...3.5k.............y*G.'..Yy..Z...<.9o.!.+..HT.....[..H.08z.-R..O.b........T..?..T.J..n...;c...r...B.......@..a.G...V.....:=5c9~..M;.q..i.@=.2.&H9.......X8!.:C...msi.@1...FWX.Du.b.'...3....GH.kh.@=.R.C.*.\d....S1......./.......e|]...*....*b0~..8].....IuCE..........T.{\.B..U...;&Db.P..j./.....9..1u..UX....Y.$9...I.)...F.`.(7N.<d.E..S...}..?.1.j...........`F..dH..5.W... Wi......&%..-/..-....k.]...[.......(.~l.Y..+_{..3..W..[;<.4.......D.".1..R.)..$w......C...)~.....,...A....<.M..+{.cc.e...2..W..e.S.....s........,...............
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9208
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.943345259105103
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:KGFMbPXpgrZ+u/pfQfScnDmtYGqPoFHbocy8SeDApnTZ1/RQLON3AlEw1:PFqM05DmuGdr2eDWTj/+6QlR1
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0BEF0D9FD22A80D7C2BDC243AD482C37
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:310EDFBCCCB8AD20E21F83BD9BB3385925622E3D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BE80DEFB4B3A7D1FFE330D6A381781D3F7A3F5F7D2E27AB3269F8B5FF7CA3C87
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D0909E8A9F0272089C7BEF20A059B29F94F10B6C0C5A5B18522BF93E53241A47B7FFB8415F10336B0D1CB9762EDE0650858C4398E4BD7C09C6E0C450D4A2F5A0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/gpa_images/simgad/12682581774739380929?w=200&h=200&tw=1&q=75
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..................................................."... ... +.!$%)4(..-1-)0"'('...........'"."2'''('--'&''-*/&''&-'&0-'-&'-&&'''-&''''''''''-&&&..........."........................................D......................!..1.A.."Q2aq..#B.R...3br..$CS....4....Dcst................................/......................!.1.AQ."2....q....a.#R.............?....(W..(..B.1#....0....J(..J...L:.>..-*..C....K..3P...Jm.m.6......8Z...+I2....[g.......h...MYk.R.....i"+.E.W...hZ.....-.NP.B...tW+...WEr.)..`+......QK...S.kD&l:->..E..... ..UK..t..h...f...@Y....].[.(.<$...$.D..V."...$V....@.R+.V.p.h......R......~.Z?.2.n....F........r.-..f....$.M....h...K.E&....M_..qi.....g..HnE..)3X...F4S@.`.B.*....I.tWk..).....)E.@.d....S."...,>..u7V....=.......r.L.[.8....0.m......;M2.>.....2..S....|.(&.t.S.0. d..:KV.....Y6.............`Myu.Q5.}A.%.I...7^Jl.:.O{7^..C....3..."..W......D..Q...h.V.:N..n..wD.m....~...^..4A.Op..j.2...F...#.g.]Y...%.]..C.e.n..O1K_.A`wK*..].
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1670)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):26831
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.517988374461119
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:JuZuvrYuS+OZ8T5iVXVdAMMmMkGvJtGDcghD4YCzg4iJXOr2BKZO7U:bkVXVyPmH3pi2BK
                                                                                                                                                                                                                                                                                                                                                                                              MD5:248279064D09A07EADF480DCCF18A49B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F8F8061C47E21475609C2C0B250F58CF5299C822
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:11BB211084F7F7EBB2724FDB3FF7A6B6223E8E84E6DF7FCFB8BE10657486FB30
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6D18F60EA14614B952DCC519D6899A0352577534756CF942EDD3401DFEDD925942F24CA1F577CCAD9C04974D5D88D050E747E86178C7F061C8634CE1CCF487F1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function t(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.g=f;r(this,"description",{configurable:!0,writable:!0,value:h})}if(a
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://server5.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=33093284
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=toutiao_usd&google_push=AXcoOmTyIn7Sf3MEgownWO6g2KO68wzGmJkOw9xpaOTmnRbkgRdOUTCZBdYzgPfDZXk41R5-xat7hO_-eXE0mDog32lB1Tb48HbLkWR7
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 175 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11608
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.962810073081288
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:/SY3WknAb+ZefwsLCip2V76WHwfD85PQJf4JGijSyHa155DaWBiZ3FOjWPODhqlq:q4WkACZerV8d6WHwfD8ZHJZc5+uivOiI
                                                                                                                                                                                                                                                                                                                                                                                              MD5:EACDEE64C097BA49B9FF9C742CB8D895
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4F3AAE96C4252C951D2C693766376E973D021879
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E5E5FB783D044F251F800A0375735229E8DF77EA543325185F2F14777F7F5B47
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:967BB9A84897A99AD7C30B9677D7F1D545478FACADE386ABEDD69EAF37E00504738EEC9B6D6DBEB4C30C5A64248A540CB942B24437A981FACC0714D0592F8F32
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/imagens/banners_Visite_CTe_Off.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......U.....?.......sRGB.........bKGD..............pHYs.................tIME.....$.. ... .IDATx..yt..}&..{k...F7...IP.I..I-..."..{v<~/.'v&.3..{3g23...wN^.d&..$..#.$K^DI.I..H.....`#v....Z..Gw..HY.DI .{N......U_}......"o.~Z.&i;...Q...D#.l..m....Vb..v..............i...&.`e../o..*x?.M.q.e..W...*.We..r....#.k.6+.....d..\..%^5..P?S.....}..9'.R...Sds.6...N.....5.2'..e.n...{..V...RIs...........s>...p....H.U.~Lq.a..m...dYvTU........h.N.^O!k....z....p5&..P}".$..R._..L6..O$.......R.L...<...?xA.E..l.v.y.-KP.:......p6.'..D...j.z.w.UE.mB..!.6..E...e..W.{.@+......QM..s...lUU3.D"....2..i......p...D=D......* .!8....$..b...#O..$IW..u9.4...L....Co.~].p..........K.|....m.TG@....f....W..]-..K.............w..c...S.1[.\..Yu.>.mVC...$InhhX......={f[[[.7l.`..y............/:#>)93.....'T......$./x.......$.3.T.s,t..E.>rV.Z-.m...Isj!;Gf....U....s].x8.vM.H.oE.U...z..\...Ws...<]........|....i...Y.\.........@UeE6....0...4..".../...U......./N.&.tS.&(.R._..}.1
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1773), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1773
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.147288892734202
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:kMLYnbKgp8HsZNn//bUinpinMnGXCnuHng5nMoxnj90pmqO3:xCRp8K1/1mGGskGbB3
                                                                                                                                                                                                                                                                                                                                                                                              MD5:05F33455B18E28CF0771705C19CE92A8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1734B5F70DAB5E5C866F1A8B9FCC95932EFEDF0F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:54ABD38026FFF6540B7BE8A0081E6B62CE928710F1EB331F42F3FCCBC828AD96
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6443F1AB7576B74D0EBC43F0F3347F9A30097132EB5BC84CF9F3F0E70D0C785B94277D8B957178234F0BA673C4CE7D4A258D6C665D5DE46751774A25B784A0A3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:jQuery(document).ready(function(a){"use strict";function b(){var b=a("#"+d),c=b.offset().top,g=b.height(),h=c+g,i=(e.height(),a(f).find("li.hkb-searchresults__current")),j=null;void 0===i?j=0:(j=i.offset(),j=void 0===j?0:j.top);var k=null;k=void 0===i?0:i.height();var l=null;l=void 0===i?0:i.index();var m=k+j,n=b.scrollTop(),o=a(f).children("li").length;return 0===l?void b.scrollTop(0):l+1==o?void b.scrollTop(g+2*k):m>h?void b.scrollTop(n+k):j<c?void b.scrollTop(n-k):void 0}var c=window.hkbJSSettings,d="hkb-jquery-live-search",e=a(".hkb-site-search__field").liveSearch({url:c.liveSearchUrl,id:d,onShowLiveSearch:i}),f=".hkb-searchresults",g=null,h=e.parents("form"),i=function(){null!=g&&g.removeClass("hkb-searchresults__current")};e.bind("keydown",function(c){switch(c.keyCode){case 9:return;case 40:c.preventDefault(),c.stopPropagation(),a(f).css("display","block"),null===g||g.length<=0?g=a(f).find("li").first().addClass("hkb-searchresults__current"):(i(),g=g.next("li").length<=0?a(f).fin
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 535 x 523, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):21418
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.869579528224007
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:3vmUzlyx1Uf3fEpGJfVsTUnz0Y2m0eGVg0u5QGdNypADjB9lwh0a:3vmAlyx6XB10I4V1u5Ae4
                                                                                                                                                                                                                                                                                                                                                                                              MD5:318204EE99B2E5583DB3DE880381D171
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:26A27B93F7E7821A9D1451E770AE01469BC116CC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D29816B7820ED6B5AF17B4B760BD3251A6D428B71FDB797DD0C840C893A5E710
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9F9463EEF41FB3A9CC80236E7A0EB4934BE07E7B7A2DC8182EDC6C575B53D861FC0048B08E066774AA3FA366E807AF580AEE4DC1F788CABF5B41B918DAA370EE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/uploads/2020/02/2020-02-01_22-19-44.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............[......pHYs..........+......tIME.......br.r.. .IDATx...}.....O.. .( .O..A.A...S. 3.K.nv..Ye.=...W.4..#...%I4.+9...*.I6#1$......>.....Q...<.8<.3..c.{.{......y..............U.u[.m....0.............0......Eq.........FQ\....(....Q.....(....`.....=.eY.y...7o.eYi......{..7U:.Z..c...*.z..|..bR\...]q...a}..#RXl.^W\qEZ1-.................E..I.....E...a.... ..=......K.y..&O.(........M.......`.e..7.t.ys.....+.N.@q........0......Eq.........FQ\....(....Q.....(....`.....0......Eq.........FQ\....(....Q.....(....`T..N....}].Zu.....[.U$.....b...&...5.....(....:..a.>o.dY.T$.tV..,......H......c]....=ZF.Ess....TVVf:.G.-g4p.y..%..|.K....$[-.$..A}URr....X.-.;%'...,...Y./.g.}&.5u..\...d.....g.~.-..O.l.**.dY..<.3GO.[e..y>...]Z7t........s.W.[............4.r...O...h..~:gP?...W.--..R7.;...w.Q.[.n.E.]..[.f.|.;x...J.<x..S...[5h. .^.Z/..rV......7n\.1N.8..n.I..V .t.M:q.D.y$.W...}.....@..H,,......\....PHM.mQ..gkf...,....Z......_.u
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3557)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16761
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.496761658915657
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:LQZaeg6fjkyUQJqqz1pBjL5xz9yAFxUC8rJUrWUK2FZcSX1FsS:LQZa/6rDUQJTN35xhyAsflDUKgySlFsS
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0D833FD65D7A9C8C17FED9705F579B49
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:128A64F415163AE29D547D4167E12875E2C9E465
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E239504132EBD13F770F54B558319788EF8D1146473132043B2D9A1130B42A77
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4478BC1B8EAB082AD584C08C14A605FC650DD0D3DC2ECC8B5653ABC30A57A04E9BB790833CCDC3C25938A14C93041FDA4086111F71DED8632ED1D3F9D143D3CC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7550
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.409395254589268
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:TurMvrIm9vi3Wmr2mLTtKhU/F5ow6uQ1NneVzL:TurMvUm9vi3Wmr28TtKhwFINKL
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F3A866126474E378BA2D9C17590B5EDB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E5FEA070E83F56AEE913F32D07D7F98D29CE994D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:24951C65CCD2DC72D1BCE855B0CE5229B541D3BB587EC72A3B00F1D918A6366A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4E3FE9FBF2380405DF8F236DE501830BF73C7B315B6B6F48FB11F1F39A0B0C75EEB1B02DCF3F2BA785CAC16AF0D016A4E7F6E42EC6DF12CEB116678E308C75E4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/PriPlugin/v4/imgs/monitor/contador.svg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg id="Layer_5" enable-background="new 0 0 64 64" height="512" viewBox="0 0 64 64" width="512" xmlns="http://www.w3.org/2000/svg"><g><g><g><path d="m16 58v4h-8v-4.25c.64.16 1.31.25 2 .25h2z" fill="#ff826e"/></g><g><path d="m15 50h-.17c-.53 0-1.04.21-1.42.59l-1.41 1.41v6h-2c-.69 0-1.36-.09-2-.25-3.45-.89-6-4.02-6-7.75v-1c0-4.97 2.02-9.47 5.27-12.73 2.86-2.85 6.67-4.75 10.91-5.18l1.82 10.91h-2c-1.1 0-2 .9-2 2v6.27c-.29-.17-.64-.27-1-.27z" fill="#ff826e"/></g><g><path d="m24 36 4 6h-8z" fill="#ff826e"/></g><g><path d="m40 50h-2c-1.1 0-2 .9-2 2v2c0 1.1.9 2 2 2-1.1 0-2 .9-2 2v2c0 1.1.9 2 2 2h-6v-18c0-1.1-.9-2-2-2h-2l1.82-10.9c6.34.63 11.71 4.56 14.38 10.04-.13.26-.2.55-.2.86v2c0 1.1.9 2 2 2-1.1 0-2 .9-2 2v2z" fill="#ff826e"/></g><g><path d="m29.82 31.1-1.82 10.9-4-6 4-5c.61 0 1.22.03 1.82.1z" fill="#fc6e51"/></g><g><path d="m20 31 4 5-4 6-1.82-10.91c.6-.06 1.21-.09 1.82-.09z" fill="#fc6e51"/></g><g><path d="m14 9.47v5.53h-1c-.73 0-1.4.26-1.92.7-.7-1.33-1.08-2.83-1.08-4.37 0-5.15 4.18-9.33
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1577), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1577
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.014684096729673
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:zAMBVXWA6GDzREbA1d91eJlr1PL1TXqruc/F+eyBSQYJt0cv2kyQft/62kvsXuQN:kMLXXjChpTlc/geybi12c1y2Q8I7y
                                                                                                                                                                                                                                                                                                                                                                                              MD5:816D6926419101F5D957C2AC59A22F70
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:67344C8F429900EE6B9FF948DCE96ED6C1263420
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9D1A0A073081BFFA04B68A3FA7DDCD65DD935CB76F35A24415B72EDB196CC5CB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AE1845245B671629F05E911B666148AED27C022D7835BB92D4D706568866E8A9765F61D31C13B8420DD4E29C243C5A58A127F760400E50EED83A555948E90CB0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/themes/knowall/js/js.min.js?ver=5.3.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:jQuery(document).ready(function(a){"use strict";function b(){var b=a(".site-header__banner").outerHeight(!0);a("#wpadminbar").outerHeight(!0);a(".nav-header__menuwrapper").css({top:b})}function c(){if(a(".hkb-archive--style1 .hkb-archive--style3 .hkb-archive--style4 .hkb-archive--style5 .hkb-archive--style6").length){var b=-1;a(".hkb-archive li").each(function(){b=b>a(this).height()?b:a(this).height()}),a(".hkb-archive li").each(function(){a(".hkb-archive .hkb-category.hkb-category--hasdesc a").css("min-height",b)})}}a(function(){a('a[href*="#"]:not([href="#"])').on("click",function(b){if(location.pathname.replace(/^\//,"")==this.pathname.replace(/^\//,"")&&location.hostname==this.hostname){var c=a(this.hash)||"",d="";try{d=this.hash.slice(1)}catch(a){}if(c=c.length?c:a("[name="+this.hash.slice(1)+"]"),c.length)return a("html,body").animate({scrollTop:c.offset().top},1e3,"swing",function(){window.location.hash=d}),!1}})}),a("#ht-navtoggle").on("click",function(b){a("#ht-navtoggle").tog
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=bdsw&google_push=AXcoOmT5tw4h_BTuKWxAXzylwFR6q4rlKkxahRa4rlfLWKaxg7Z9x561_nwrAwlUSATDFH_aCrjlrgZthNft4FbFf2voUDGqfXUL7Q&google_hm=rhA3CCYWQKC4kBLXK4go7g==&gdpr=&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):295
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.665072257441418
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:tnr3dq8U9c4mc4sliwQR4BOMFi79aTHUZURrIglW2INzUarc7d4Uycw:tr3dq8e/IwlBOMFiyHUZURrIglnmhr6O
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2D37A547E306F31FB7E847987098046B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:573C8A42B81E5AAAF69D78C0C6B79377E3C9E46C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:179EBDFB06EBE574DA32BE29F5FB384893848C7BD6F460759633CCA20D1755FB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E5978139AD3095D6B7C2BA1A2F65AC0E19DC78A8B1512E01A0F0DA43C86F082A374CB8A3F7B0833C0E4429D5A92B82534303B114E3F0C335DB4BFEBD93182E0E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/themes/knowall/img/check.svg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg width="1792" height="1792" viewBox="0 0 1792 1792" xmlns="http://www.w3.org/2000/svg" fill="#fff"><path d="M1671 566q0 40-28 68l-724 724-136 136q-28 28-68 28t-68-28l-136-136-362-362q-28-28-28-68t28-68l136-136q28-28 68-28t68 28l294 295 656-657q28-28 68-28t68 28l136 136q28 28 28 68z"/></svg>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19415), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):19415
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2673886496605675
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:cf4iX+71VxbhXsepjycleb1UaqAJ/x6bVpFTiSV4kvHSrctYBheAzbjkh3h:801VxVXs6ycgUaF8diSmkKDhfjkh3h
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3EE11A1521D2B100DBEAD42DC204D8BD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CBD9196E818CAF6EE7F5EDB8715B53693E333C9B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A9614B3B58D51134F2A29C6E0D3F72DCC1ABAD8B2FA503C27B9BC30AD26F2C86
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:38487E5622D2ECFA77D3999EAFF191CAD5CB726A93BA934A02DA4FC2006A06F29249B0E26D2D0C543C6A6583FCDDBA19EA0438E46A451BCD39EA2042B2DE71BB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:Type.registerNamespace("AjaxControlToolkit");AjaxControlToolkit.BoxSide=function(){};AjaxControlToolkit.BoxSide.prototype={Top:0,Right:1,Bottom:2,Left:3};AjaxControlToolkit.BoxSide.registerEnum("AjaxControlToolkit.BoxSide",false);AjaxControlToolkit._CommonToolkitScripts=function(){};AjaxControlToolkit._CommonToolkitScripts.prototype={_borderStyleNames:["borderTopStyle","borderRightStyle","borderBottomStyle","borderLeftStyle"],_borderWidthNames:["borderTopWidth","borderRightWidth","borderBottomWidth","borderLeftWidth"],_paddingWidthNames:["paddingTop","paddingRight","paddingBottom","paddingLeft"],_marginWidthNames:["marginTop","marginRight","marginBottom","marginLeft"],getCurrentStyle:function(b,c,d){var e="undefined",a=null;if(b){if(b.currentStyle)a=b.currentStyle[c];else if(document.defaultView&&document.defaultView.getComputedStyle){var f=document.defaultView.getComputedStyle(b,null);if(f)a=f[c]}if(!a&&b.style.getPropertyValue)a=b.style.getPropertyValue(c);else if(!a&&b.style.getAttr
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9141
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.901254824948902
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Sd3bbbbbbbbbbbbbbbbbbbbbbbbbbbbbymXfg02+wve2rZL4aDqji36Rrf+DwT9E:SN402+Ye2FUaDUiqRrfCwTi4aAg/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4B0048583C9DD5BF7046B0F81547220C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A33595DF6292D00FC7184A96CE2F90757BA1775A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:555516959EC4B9B5822BAA4A6A4BA12708BE516FCE1DE86745A9BD86ECF44BFB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D67A7B2072A1087E67872C3F30D65C42440C58D52C0A81F0B59F5CAB4D5013C6D4733477D7BDCBB4115EA95F6FE8F1960BBD298B82F647BD6922C1EFAF6FF6B9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/simgad/2499628545393712639/14763004658117789537?w=400&h=209&tw=1&q=75
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..................................................."... ....+. %%4((..-1,&0#'(&...........2". ,-00.(*00*((-)).-1*(2/*+)2(-'1*0+('1'2-&*-')'&-&'&..........."........................................E..........................!.1AQ.."a...2BRSq..#r.34b...$5ct..Cs.................................../.......................Q.!1A...aq...2R....B"............?..............................................................................................................................................................'.^...T..X..Q$....67...3.yq.....$.vD.>]..........pi....p.bys...|q.........L.l....-?i.......,jw..G.Tu].....h-.....r.y.<.....j..f..D.=....xe.?...54.B.Wy...t`..sp..N@ .>k7.k.U..........nv...:...4.G..zu...\....f..@jmCo...t..<....qs.3........A.i.f......R[.Z.mk.r...{...SB%.&....t........F..\..n.1.i..Hcb......[!.rO wX&...jz*.{$.:.....v.........c(>.....R9.T...{5.cI..9Yg.k.U.L.EH.......".............:.A....C.@...3....p.q$.5...!...Y.k..{.@...px.i..A.>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjst1vcNV8DZH53r7GbbwHlXEqs_bWUTZywAl-ApxO-vgyy6z3P6tnLc2TrLnIQvW1ItQe78p1hSjF_03IteDEhbMAVj4MrZ8v_8TR9bNRxy7GfIjBCodTPPcMVKXoTSRJ0JTCKMl9FEgu8MDmc4G9KGry_B9BICSy8AWvg&sai=AMfl-YT4xSxdQu53l07mnjUS630mTL8j2doNZif6Fhb-IhSwfucagnF_9Xca3QkcP-34e2BPVztQ6PqEW9DI6a_pKvtPqaUN8J-b6wrVBZwRd8gAg2a_Z72HcTgfpsXmcQlFtj2NBIyXVEDdNf-MaOmDHA&sig=Cg0ArKJSzHhHOiJjSCWjEAE&cid=CAQSTwDpaXnffSGglvXajMBiiuqjET8IlTglUO_xUJZy9OLgcQS5cca-I09KoRjmFGaY98KoN7GZpd59RNA7D3Fetg5hNz-PSfma5qZjCHIdRukYAQ&id=lidar2&mcvt=1027&p=0,0,280,340&tm=3633.5&tu=2606.1999999999825&mtos=1027,1027,1027,1027,1027&tos=1027,0,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=22&adk=478090332&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2442318100&rst=1728490377690&rpt=6289&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 7 x 872, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1016
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.695434029016031
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2fvuLz8LkLLZZm0XKf7TT0OQr/YnunrgwQTEPm/1:Dz8LUL1XAErQnukrEA
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F0ECFED10B92CE894ED61C925B53F16B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E51E3410B42C4559BE94CF62F9110A5D57CD9340
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:983D82489A0CD3CE117043C767255899762FCF62D02297B6D1EC1E01C450DB6E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:28411C621201EAABBFC6FA5ACEF6188DD8269B3B8F576219CDF92C265D42100EBD5F8ED54573DAD918C24F37A87C89B0EF44B138BDEFC3A7BD3089396A909032
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/imagens/background_Cinza_NFe.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......h......zg.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Zks.0..B<....?./.ZJ.....l+.mh..a.,..Z.....~?).k??.h.^.H(.....|.Y,...n.c.2$*7..+.v.._..BC.@.D5......r...l...:..ZC.4D...4.5....L..t.......i...zmh..Q.a>....!...H.Qe...Q.a.Z1..Vh C[..04.=.L.r.d.2.4H.`.2..p>.YC$....@4...f.=j6.1..VD...^.5.y....i.a6..P............k.u...I...2.d..n.^M....na.n.d..0..I.?c...<..@.|.<...g..<.jk..Q....a.]|......b..@.......o..>.BC.5.....Kh...(P.@.......&..i....U.i'O.:h...7..}.G..\.gw!...A^3.....KYo.../..}e..!...y..~8........A..*....?JW.s....Q...\E...0Q;..Ri..t...e..w*<Jg...Tn...>..F.L>..._..h....y.iv.}...:..^My.o..e.PF...Y.aeT...-.{m.9.t....c.....8.et.YYVe/SH...=bg>S.e..F..wR..~.....DME....g..t..l4..^^...X..K*."...W...|.~......K...t.za.....[-...?a...8.ir....F.V}..?.L.5{..`.6......g...F..Jf.y...5Kz..-.?7ek.\..&.7;.d...1Z&.[S....<..r.L....d....v....I'.UO.._:....[2.tm.].y.I.T.....yO._._......x.V.T.!.).x.?+.L.ve..8..........(P.@.....(P.@.....(....`.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):102
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.921030304008144
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                                                                                                                                                                                                              MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.415268152308198
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:OF/r91DtCkuhwinPoICkY:O1DtePckY
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B19FAF4FCDE16D73B67FCCAC2F92E0F6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E28CE73263159F9D5790C4C34285F0F72C1EEBC6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0D29E4FA0B4270A5E85ED5F860736E08E08DF178D0EA2730813AABCE85375AAB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:70E6B412CA68C786A5ACF8384789243E2841C5DBF2CB245F662E3328144491382220EC9B4C0E5C855C5E8670A97B6C13718367489074D8EF63C52620DBF3B77A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQn-gKZvos6NORIFDTE9lDASBQ2jG53KEgUNeG8SGRIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                              Preview:CiQKBw0xPZQwGgAKBw2jG53KGgAKBw14bxIZGgAKBw1TWkfFGgA=
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2335)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12823
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.521991511028494
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:EhRXWWeHZRcZuHOxB0PGS+mHmJHvw2Q6K3y/JT:Ehp2Ri8Q4I+mQ6KixT
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8B4EE25359CE6006D3F8CD8519FC39B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1134BB9E101755F994EAFCA89AB2465E1AA84280
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BB6F60A0C57EAFA6D4B1931747EF397348CCA4897B17854FE8535EC0E9C449C3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:77EB5E50587E5F5F4110B7C74BCDE035DC3C97EE843E08CAD1069A895FFDE35D41EC0E99B3B1B7CCA17E81A8DF3710F9DF28DDF3271D2F631E63D1EE7992A25F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/mysidia/8b4ee25359ce6006d3f8cd8519fc39b7.js?tag=text/vanilla_title_text_effect
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=this||self;function aa(a){k.setTimeout(()=>{throw a;},0)};var p,r;a:{for(var ba=["CLOSURE_FLAGS"],t=k,u=0;u<ba.length;u++)if(t=t[ba[u]],t==null){r=null;break a}r=t}var ca=r&&r[610401301];p=ca!=null?ca:!1;var v;const da=k.navigator;v=da?da.userAgentData||null:null;function w(a){return p?v?v.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function x(a){var b;a:{if(b=k.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function y(){return p?!!v&&v.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();x("Safari")&&(z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera"));var A=typeof k.BigInt==="function"&&typeof k.BigInt(0)==="bigint";const ea=Number.MIN_SAFE_INTEGER.toString(),fa=A?BigInt(Number.MIN_SAFE_INTEGER):v
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4278
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.663360369699727
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:jTes4jyXK3MGUrvCQZ1YD4596pebT/qyrVmnFO:jTes4gYMbzXYD45vbTthmnFO
                                                                                                                                                                                                                                                                                                                                                                                              MD5:09C64024735EC71D68178B27179D37B4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:374BD2904BE204063726B659D5EB841C79A6A97F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E86A55E1A301743EB9A1BAFDABE42F33F6DADC3628E8EA21A1EDCB02525B945
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D7EDF5427A00ED6319195264DC9FD893A4D3EA56E8722DBE0491A09E81B48AE394A590D4461AD6E09FE169C7DA7A582F10A9B8CACD09627517F6E6B059AD8095
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://agen-assets.ftstatic.com/display/7892485/4766313.json
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"id":38579452,"timeStamp":"2024-09-30T22:20:40+0000","altImageUrl":"https://servedby.flashtalking.com/click/8/225291;7892485;4766313;210;[FT_CONFID]/?g=[FT_GUID]&random=562371.3481272495&ft_width=300&ft_height=250&url=https://www.adobe.com/acrobat/free-trial-download.html?sdid=3SH19YWX&mv=display&mv2=display","encodeClickCount":0,"loadMethod":"quickload","baggyFrameLimit":15,"zIndex":77000,"pushdownIncrement":0,"isAttachToBody":false,"isCenterAd":false,"isPoliteLoad":false,"isForceBackup":false,"isIframeBusting":false,"creative":{"id":4766313,"name":"FY24Q3_DC_AcrobatDC_AcrobatDC_XY_EN_ACAIASSISTANT-MultiDoc-Display_AN_300x250_ACAIAssistant_NA.zip","width":300,"height":250,"expandedWidth":0,"expandedHeight":0,"adType":"HTML_standard","isInstantAd":false,"apiVersion":"0","htmlFile":"index.html","creativeLibrary":{"id":116264},"blockBrowsers":null,"baseAsset":{"host":"https://cdn.flashtalking.com","path":"/116264/4766313/","file":"index.html"}},"placement":{"id":7892485,"name":"Quantcas
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19415), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):19415
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2673886496605675
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:cf4iX+71VxbhXsepjycleb1UaqAJ/x6bVpFTiSV4kvHSrctYBheAzbjkh3h:801VxVXs6ycgUaF8diSmkKDhfjkh3h
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3EE11A1521D2B100DBEAD42DC204D8BD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CBD9196E818CAF6EE7F5EDB8715B53693E333C9B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A9614B3B58D51134F2A29C6E0D3F72DCC1ABAD8B2FA503C27B9BC30AD26F2C86
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:38487E5622D2ECFA77D3999EAFF191CAD5CB726A93BA934A02DA4FC2006A06F29249B0E26D2D0C543C6A6583FCDDBA19EA0438E46A451BCD39EA2042B2DE71BB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/ScriptResource.axd?d=kVR0IuuaOhFQpbjZA2sxxCaO48uBn_yQ4V1ccam0AMBnJU-vxMcVz4_hScZwm0hjt38WU8tS_S9S9e-wfV9LiOXTumlBPyt5u-wXxYke6l0NhR_Ob4oiPVTYswKhwFEsSqlZZo1rxk5seYGDbATTjkNDUzY1&t=ffffffff87636c38
                                                                                                                                                                                                                                                                                                                                                                                              Preview:Type.registerNamespace("AjaxControlToolkit");AjaxControlToolkit.BoxSide=function(){};AjaxControlToolkit.BoxSide.prototype={Top:0,Right:1,Bottom:2,Left:3};AjaxControlToolkit.BoxSide.registerEnum("AjaxControlToolkit.BoxSide",false);AjaxControlToolkit._CommonToolkitScripts=function(){};AjaxControlToolkit._CommonToolkitScripts.prototype={_borderStyleNames:["borderTopStyle","borderRightStyle","borderBottomStyle","borderLeftStyle"],_borderWidthNames:["borderTopWidth","borderRightWidth","borderBottomWidth","borderLeftWidth"],_paddingWidthNames:["paddingTop","paddingRight","paddingBottom","paddingLeft"],_marginWidthNames:["marginTop","marginRight","marginBottom","marginLeft"],getCurrentStyle:function(b,c,d){var e="undefined",a=null;if(b){if(b.currentStyle)a=b.currentStyle[c];else if(document.defaultView&&document.defaultView.getComputedStyle){var f=document.defaultView.getComputedStyle(b,null);if(f)a=f[c]}if(!a&&b.style.getPropertyValue)a=b.style.getPropertyValue(c);else if(!a&&b.style.getAttr
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):523
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.546997452997532
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:tr3dq8e/IBnw0fYQIWPYQICPBCYQIyrXvujQK4BV9S2VdQuVTdPf7:t7dq8EIng1WQ1UBH1yrXvusK4BV9S2Vf
                                                                                                                                                                                                                                                                                                                                                                                              MD5:CAFB89635016436B0378299374E7F2F2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:21E2DD150DDAFA351E8B7B92D907861A102C846F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:501408E91ABC4F717292518E1B06084246E76E86D1FC988B6BABD3075C1B82CA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:207F63F24A0C3B4E488D51DCE593E71397592DF985CF204817BB42439B334335D24C646FBE3AB780E63D54DF7BFF974C45800072881F99D6F761100887D493B8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg width="1792" height="1792" viewBox="0 0 1792 1792" xmlns="http://www.w3.org/2000/svg" fill="#3ea9f5"><path d="M1152 1376v-160q0-14-9-23t-23-9h-96v-512q0-14-9-23t-23-9h-320q-14 0-23 9t-9 23v160q0 14 9 23t23 9h96v320h-96q-14 0-23 9t-9 23v160q0 14 9 23t23 9h448q14 0 23-9t9-23zm-128-896v-160q0-14-9-23t-23-9h-192q-14 0-23 9t-9 23v160q0 14 9 23t23 9h192q14 0 23-9t9-23zm640 416q0 209-103 385.5t-279.5 279.5-385.5 103-385.5-103-279.5-279.5-103-385.5 103-385.5 279.5-279.5 385.5-103 385.5 103 279.5 279.5 103 385.5z"/></svg>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1484), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1484
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.00647763269723
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:zAMBWbrZDNee3T40L/iX7OZChqq9aIHU4NT9Ds8GKr2QQMz9vGbuTqThjtLqif+7:kMkJDNF3tDA7ACl9v0AaustTX+G+C9vi
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F41BF4E75160830B64BD3BC263BBD135
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F5446D080996E4F7BBE1F8AEE901A2B1DB7EAD8A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:49F872680839E9405430F32BA0706E96FB92E16A55FFF6459A665C86D82F26A3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:48CDA209C53322604075CB30D3CE4CF011C890EE4C8875103DAB2FB26EE335BC74DD57D142BD160DA4A2F25CCFE6FD284A6D3374C33DB38500C10D5D9B27FBE7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/plugins/ht-knowledge-base/voting/js/ht-voting-frontend-js.min.js?ver=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:jQuery(document).ready(function(a){"use strict";function b(){a(".ht-voting-links a").each(function(e){var f=a(this),g=f.hasClass("enabled"),h=f.attr("data-direction"),i=f.attr("data-type"),j=f.attr("data-nonce"),k=f.attr("data-id"),l=f.attr("data-allow"),m=f.attr("data-display");f.click(function(e){if(e.preventDefault(),!g){var f=a(".voting-login-required").attr("data-ht-voting-must-log-in-msg");return void alert(f)}var n={action:"ht_voting",direction:h,type:i,nonce:j,id:k,allow:l,display:m};a.post(voting.ajaxurl,n,function(e){""!==e&&("post"==i?(a("#ht-voting-post-"+k).replaceWith(e),d("#ht-voting-post-"+k)):"comment"==i&&(a("#ht-voting-comment-"+k).slideUp(500),a("#ht-voting-comment-"+k).replaceWith(e),a("#ht-voting-comment-"+k).slideDown(1e3)),b(),c())})})})}function c(){a(".ht-voting-comment").each(function(b){var c=a(this),d=c.attr("data-vote-key"),e=c.hasClass("enabled"),f=c.attr("data-nonce"),g=c.attr("data-id");c.children("button").click(function(b){var h=c.children("textarea")
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):503
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.588392928275634
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:tr3dq8e/IF5qnSVf+JPBVDTrZbUMUi19IRDpw4VG+SdRWf:t7dq8EIFI37Tdb/4l+mGbRo
                                                                                                                                                                                                                                                                                                                                                                                              MD5:573E72BAFCD30940E55FD346E97D96BB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:93062186EC10495A908EDB5B529088C0B03FDF19
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BF9B6D39545EFC2C62F67D7F15F8291AFF26016EE13433E7379BE54294EF2E3A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2D67844F95AA3C61A10B73CEC12A48446B02521418CB6E6C66404976F758E0AD513F9DBF77355C64564776771B0A05450D22B0B415E9467F6D89E0B4BB91531C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg width="1792" height="1792" viewBox="0 0 1792 1792" xmlns="http://www.w3.org/2000/svg" fill="#e05d4d"><path d="M1024 1375v-190q0-14-9.5-23.5t-22.5-9.5h-192q-13 0-22.5 9.5t-9.5 23.5v190q0 14 9.5 23.5t22.5 9.5h192q13 0 22.5-9.5t9.5-23.5zm-2-374l18-459q0-12-10-19-13-11-24-11h-220q-11 0-24 11-10 7-10 21l17 457q0 10 10 16.5t24 6.5h185q14 0 23.5-6.5t10.5-16.5zm-14-934l768 1408q35 63-2 126-17 29-46.5 46t-63.5 17h-1536q-34 0-63.5-17t-46.5-46q-37-63-2-126l768-1408q17-31 47-49t65-18 65 18 47 49z"/></svg>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 38 x 28, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):452
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.2810514472493715
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7h8YiRL7NhmgUmGX3ilcvagHzWwXLx92tAAxu:siRnPom88cFPb2fxu
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A28C9BADE3CF8BF4C03F9F380E60189F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7BF8AE9F86D88FBBB01A9BB23652E5AC38DAA13F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AC875A8C7B5B994AE4D178BE1744A42542258FC5D3BAFAF324390F99BD8E0092
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7D977DDF44BDC13A27CF6A47D77BC80DA7AA0E2F393929B43EA60F11770CC9C34F5B67677F40DEBF0A945886727C1B2AB91908AD4E392C2AAA054E7E8648F657
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/imagens/home_icon_Off.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...&...........Z2....tEXtSoftware.Adobe ImageReadyq.e<...fIDATx.b..).............L.t..V.../....H.!,...m].........,...h.K.}@6....q.........../.+..xK..L....X.....n&.V&..........~...}}C..L$......x..>.@..$...L..n...~[.H......H[.[., .b.._x.Cle.....L.....OVn ........Q...4..V&..1.B......X%.0m.i%#.?.v...O... ....!.....LW..|.v..d7.......bb....k.5...<6W1..J&..&Ae.....}&fN.............?.E....p.e.\...g:..0..C.....]....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                              MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTMwNjc5OTIyODQxNzUxMzA4NDM&google_push=AXcoOmTPRWBiVc3eu-ol-d2mdeRb1CPtzUeaLn0RH7tqUS6UurQrup074rWysj8ymgoS5yBjwHo7ncPu3ulGgbzsJ7OyGiwbINfJSIw
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):930
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.10948168541932
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:t1W3LxTyBQtxMLFJkYuNcoUbvDaUb2PgUbA0MKyAjLUR:abxT4dkarDAI
                                                                                                                                                                                                                                                                                                                                                                                              MD5:EB6307139DA39CC5A14D9C23518225AE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FA5DF5C5F3D872020B7D77615A7DB0639F868CD3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AB7B622EBE19177C147490402E9EAA8927DCFF48318D5E5CB38B118B615DC322
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BCE8C226267A54DE4AE3ABBBD36BA0EBCFAAD2212E6B43E696A486A4A7D8D3C86BAF7070F0F22BD49CD3FC6946771EF5D88E788FD0F0465B622ABC822105903E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg width="162" height="24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><path id="a" d="M26 9.145l-9.347-.77L13 0 9.347 8.375 0 9.145l7.098 5.975L4.966 24 13 19.288 21.034 24l-2.132-8.88z"/></defs><g fill="none" fill-rule="evenodd"><path fill="#F57C00" d="M13 19.288L21.033 24l-2.132-8.88L26 9.146l-9.348-.77L13 0 9.346 8.376 0 9.146l7.099 5.974L4.967 24zM47 19.288L55.033 24l-2.132-8.88L60 9.146l-9.348-.77L47 0l-3.654 8.376-9.346.77 7.099 5.974L38.967 24zM81 19.288L89.033 24l-2.132-8.88L94 9.146l-9.348-.77L81 0l-3.654 8.376-9.346.77 7.099 5.974L72.967 24zM115 19.288L123.033 24l-2.132-8.88L128 9.146l-9.348-.77L115 0l-3.654 8.376-9.346.77 7.099 5.974-2.132 8.88z"/><g transform="translate(136)"><mask id="b" fill="#fff"><use xlink:href="#a"/></mask><use fill="#F57C00" fill-rule="nonzero" xlink:href="#a"/><path fill="#BABABA" mask="url(#b)" d="M13-2.526h13v27.789H13z"/></g></g></svg>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 994 x 6, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):615
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.384761267500432
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7ef5S2j/6TlR8tGuMjIyoScPQv0TG353gsUfWpdhgUDmytxFGN:Lf5r/6ROjMjIy4E0K3gsEWpHgKmyPFGN
                                                                                                                                                                                                                                                                                                                                                                                              MD5:992559F923B970F39764E0F8F884AB6C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DE6BB6616F9010572EB9E3F021221FA2B98A15FA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D6FC25E250F37FA8D4B531B4C4E62B0D6998392D12084575A44822AFA5ADEC9C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:11CA9CD4312DB7FDDAA76D033BBE82C344E6F117CAB00D8CB8FF0639E15002725EE4027FECC98C4380BA0ECA1A2BEBF7D5F484576A28C54342290FC60BC5A7CC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/imagens/fundo_quadradinhos_filete.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............E......sRGB.........pHYs.................tIME......)v4r.....IDATx..]..0.Ew+.F....G...GK......I...S..&H...........=...P...,K....GIUU....<.Z_..I...O...p>....t:I.-.y.u....(...a...y..J.<.%Y.....,.$.8...v.8..h...1F).e.4M..R.s.C.E...ri.%......B~..,+.{ug..V.C.Yk.i....u..O.&=.L..(Y`kK.[.^..@..iLQ...s........h.$......G..T..B.!...;....|.I......N.!...l.....c/....().......).... ...w."I.4.s.I....I...].....a.|.2...>.<...I.q..(I.s>1..c.{./.d...,X...d-o...x.\j.B.yY.>Xw6Pa..!."'....s.Y..R..$e0W....N.R.1E>..ZUU....{..W....Z.|NB.!..../..~.:..G/d..1...BX.....d.........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5479
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.174344649911149
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:uHqd5Bs1ANWu8TfaVHJNuqlP8zS3VUKCtPpXmlI/EqsJDDs71FiLvHJfwfu:MmNWzfaVpUq2nKCtRzvok1FOvyfu
                                                                                                                                                                                                                                                                                                                                                                                              MD5:439E5AC7812D10E3F194A4FF9249D0F1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F1D62511DAD24EC62F59405FF3B16011AE85C9BC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0CFE0F60508599903992AF41A8E183866334C0A1FE5AE9F88F5A9528DAD1FB7D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6B56FD37D340C8B5A13EBD5CCC1AA595EA8834A18028CD220C449DCB168C85CE6B91C0D675110A7D7872C8201B5DEE953D2DBCC5FF331541FC643BF8A50C3013
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/***..@title:..Live Search....@version:..2.0....@author:..Andreas Lagerkvist....@date:..2008-08-31....@url:..http://andreaslagerkvist.com/jquery/live-search/....@license:..http://creativecommons.org/licenses/by/3.0/....@copyright:..2008 Andreas Lagerkvist (andreaslagerkvist.com)....@requires:..jquery, jquery.liveSearch.css....@does:..Use this plug-in to turn a normal form-input in to a live ajax search widget. The plug-in displays any HTML you like in the results and the search-results are updated live as the user types.....@howto:..jQuery('#q').liveSearch({url: '/ajax/search.php?q='}); would add the live-search container next to the input#q element and fill it with the contents of /ajax/search.php?q=THE-INPUTS-VALUE onkeyup of the input.....@exampleHTML:..<form method="post" action="/search/">.....<p>....<label>.....Enter search terms<br />.....<input type="text" name="q" />....</label> <input type="submit" value="Go" />...</p>....</form>....@exampleJS:..jQuery('#jquery-live-search-ex
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):137662
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.069006308183187
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:srY7QzNXNb+2bK3MWBoQ3UMmx14Am4JeHj3PprVC0l7x3c2O8rYbX:WLzN9/m8WBiM0mt6et4Xj
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FFD0A069153880B48CB9B49D66F5FACE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7303D6CAB8BDC92262DF836C1BF7634227FDEC0B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:977A5BE2DCD1E9C4F208517BB9102A643198493E7D9EB959175F68D16AD3749F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:59F72819A27FCBCC6F34ACF6857C4087BD1D3686128DBDFB9D035480309928B8228F27DA75F10D2A60038688B9DD40AAE8AC742B923CA1C57C6185D7EBC27959
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2292748629&adk=1425304730&adf=3140933869&pi=t.ma~as.2292748629&w=632&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490467&rafmt=1&format=632x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490467475&bpp=2&bdt=397&idt=173&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&correlator=981858729345&frm=20&pv=2&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=271&ady=350&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C42531706%2C44795922%2C95343329%2C95343455%2C95344525&oid=2&pvsid=2020163021002566&tmod=1031379896&uas=0&nvt=1&ref=https%3A%2F%2Fwww.fsist.com.br%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaEe%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=188
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><link rel="preload" href="https://www.gstatic.com/mysidia/0d1139c2ce4e8347e19f371556571a72.js?tag=engine/client_fast/client_fast_engine" as="script"><link rel="preload" href="https://www.gstatic.com/mysidia/46126549446d212f9cdb205b4c638a2e.js?tag=text/vanilla_highlight_ms_cta_adjustment" as="script"><script>var jscVersion = 'r20241007';</script><script>var google_casm=[];</script><script src="https://www.gstatic.com/mysidia/248279064d09a07eadf480dccf18a49b.js?tag=pingback/client/pingback"></script><script>mys.pingback.init("CJOtl-PYgYkDFcrNOwIdupodIw", [4],"text/vanilla_highlight_ms_cta_adjustment", [[7,9],[8,"ltr"],[1,"banner-large-vanilla"],[2,"server"]],3, []);</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2868)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):418613
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.576609685270266
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:VECvjcR2yRgqBjVcin+ijBCwvi6q5VWsf1lCRPtW1MDc8RREgzaRDwWhxtXyDjck:VECvjcR2yRgqBjVci/Bzvi6q5VWsf1kZ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2DADC9FB94F7ABF96B8C19D64F5A3D79
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:76A17929E3CF2C9F2E9525CCDE001FEF533698AB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7290D32AB0826DFCE84D68827F4B76EBD3A29212B9E5F41E1FB90D0969BABB33
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:84696CDB0A546041E1D26D6BE554748D9275965C4FE3AD703FB380CD4466F1323EEDC44B2B22B9EED6B30970F4ABBCB916E069EFAE3363172D8BA49A446192ED
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202410030101/show_ads_impl_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),fa=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ha={},ia={};function ja(a,b,c){if(!c||a!=null){c=ia[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ka(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ha?f=ha:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=fa&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(ha,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ia[d]===void 0&&(a=Math.random()*1E9>>>0,ia[d]=fa?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26297)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):93624
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.429874363880351
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:JyKb+RL6DqK9cdmcRURCHZRaycS3HZysOJ5VkONnw6yCw8zHO9ZHXB8cTcT2/MuI:JgB6DqfjRz3wsg5CONw6yCw8zH0ZA2a1
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8FA66F8B94450BD040E7B5A7550C52DE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C5C2044C754D8E34A367D334B15982C29E571F35
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AC42CF20760D5B0F71BE7A0391C76020002AA1DCFC75BAE782360BF2761DB29F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B0AF6C65BC8B533AA6366D2C4E2EE3FCE28563B795A3D0B257B1C543A0E5D6640890405AA28795A7B4F96A46350EA59495EA5C2BA47C33E920DD1DFBFF3722CC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.adsafeprotected.com/sca.17.6.4.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* .json2.js.2014-02-04.Public Domain..NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK..See http://www.JSON.org/js.html.This code should be minified before deployment..See http://javascript.crockford.com/jsmin.html...JavaScript MD5.https://github.com/blueimp/JavaScript-MD5.Copyright 2011, Sebastian Tschan.https://blueimp.net.Licensed under the MIT license:.http://www.opensource.org/licenses/MIT.Based on.A JavaScript implementation of the RSA Data Security, Inc. MD5 Message.Digest Algorithm, as defined in RFC 1321..Version 2.2 Copyright (C) Paul Johnston 1999 - 2009.Other contributors: Greg Holt, Andrew Kepert, Ydnar, Lostinet.Distributed under the BSD License.See http://pajhome.org.uk/crypt/md5 for more info....base64 encode library from http://www.webtoolkit.info/.distrubted under creative commons license 2.0:.https://creativecommons.org/licenses/by/2.0/uk/.*/..window.zyx123bldtmstp=1715618633,window["87809293129bldvrsn1715618633"]="17.6.4",window.pou987bldnm="sca",window["6789
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3889)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):176094
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.511109051315165
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:1ipqb7pgZ0jtupYC600EQlvFzVqvSMVjr/MrtAzrtNoSbWQqams+UMgJnu5r8lhm:1ipqb7pgZ0jtupYC600EQlvTqqMVjr/o
                                                                                                                                                                                                                                                                                                                                                                                              MD5:00D0DC4B44342E3A8CC78B0983C59BF5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2EC1AF2C2658A85BAE7F8DC8220F668CA2F06E7B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E035B0FE2699EFFC3FD2CEFD3E996650A2551F1FBE6024B0FF9658AE10A8326D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:07AD59589571ED3837F9F62BDAFE8C5BDBD1BAC373BBEFA220AA23319B4F00B2CD6D1402C5C1F1B9E1F3ADC14568DF7DA4F1B5B2CFE8DBD37D1A47E1E5CAC18A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202410030101/reactive_library_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(sttc){'use strict';var r,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ia={},ja={};function ka(a,b,c){if(!c||a!=null){c=ja[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function la(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ia?f=ia:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ia,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ja[d]===void 0&&(a=Math.random()*1E9>>>0,ja[d]=ea?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1672
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/pagead/js/r20241007/r20110914/client/load_preloaded_resource_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 230 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1733
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.854531937554926
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:+Z300LWOgUCFb4Bb17ZZR2lzCqDS51pjYA+d3D:+Zt66CFb4Bb1VZR2lzCqDSy3z
                                                                                                                                                                                                                                                                                                                                                                                              MD5:37DEFBF943C766BD865EDFD5CAD2857A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F77FF3F5B9A0AE6D3FAE86369EAA6580CBAC98CE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DE85295AE5E8DF930DD93E55834615E5D5E8A3CA1ABAB44360591E9734FDF68A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8B8D9480929BC1CC82331C1F11B0E56E456EFA3D13E0685135335E3CCC3FFB39083EA3D149B28AD21B01165739D9421516CF788B8468F71AB76808DDA486AF22
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/imagens/area_restrita_NFe_Off.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...gIDATx..\.n.E....l.u......D r.......?.g$......>.q...3R..'"....!|....B.b......!....ew.J..Ow....zU=....K.{...x......a....7..<.k...r2....A.y.g..-,.s...=.. R..AB.M.......e....u.......&.>,.o....x.I1.......1......s....r.jm.kH....;N1X..as.' s......k\.W..>...X..S."W.3`..h.0%..w....^..>.-%`R.s...(.....D...?.kO_......K....U....m...%...[V.7.a*%N.i.<.QQ...lJ.g5J1jm.CB?c.J.C..@a(m.s..q.X....'`..{5(_.).l_..+..o.|......%.1..)3&.%V............PH1.`..6..............SP..`..W........q....n.........Y...!...|..X.B...jd..xK.....P.8...E...-...0w^.`..x..P.....A5..............x...Z....x-F.bPR.E..C.q.=..q..\1...V..9Sv..-.....8..OJT,-^N..V...cEF.4.gD.c.y..........y.s.......p[.,4C.IH@.@.#.D.dZ.=..-..3.3`u..........cK.{.kO..........l.......&..f)XX.g$.L.<..G0.x.x...x..;.1=~...a...r...IQ\*.H....r.Y..jS.]3..QK.......K.....>."..z..wn.QP;......P..bTj...}...5...w.1..G....PY....v..L..llA.C...8Q..yU.L.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):551834
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                                                                                                                                                                              MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://server4.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=990019391
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2962), with CRLF, CR line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24666
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.812093990269778
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:MV26J7TuI0rGyjkXgBxBCCl+0AJ1AN9vnNbFfsB:+26J5mGAkS+0t9vd96
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E6AC87C8FD873CAC2745FC6B87E22859
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2ACFE552E25DD0153E9A0463391795573CD45EC6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2AFA5868498AA8B9DAC06FFED4EB32DCBBE3BFA14310DF9838670B73C8B08690
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:186B8B2862A168520AE394F5207A186EC9E96B43F71F72F81E5E56D3590166A6F1F2305DFB3A35DC2D3BA44C12C5F7E935D7BA4E0E15406A030BBDC7C89AC95D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/contato
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....<!DOCTYPE html>....<html xmlns="http://www.w3.org/1999/xhtml">..<head><meta name="viewport" content="width=device-width, initial-scale=1" /><link href="PriPlugin/v4/css/min.css?CAF25CD5" rel="stylesheet"/><script type="text/javascript" src="PriPlugin/v4/js/min.js?CAF25CD5"></script>.. <title>FSist - Contato</title>.... <script>.. (function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){.. (i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),.. m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m).. })(window,document,'script','https://www.google-analytics.com/analytics.js','ga');.... ga('create', 'UA-51278404-1', 'auto');.. ga('set', 'dimension1', '661 Consultas');.. ga('send', 'pageview');.. </script>..<title>....</title></head>..<body style="margin: 0px">.. .. <div style="background-color: #32c24d; color: white; height: 48px; position: fixed; width
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (38719)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):84128
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.832244369366059
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:cW/MsmAkzm2lAr+TI3kuAfNLEDIVk4XSLAehW9NChy4OmOS9AD:xUfm/+D
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0E9B74F1A376A273CB1C2C234CBA71B0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:10D7AF2B882530AD906B936B14A1A62B7F2012A2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1ED8917E97E24FD107F99D1A086E6329638DF734C6C2352FC3803CF509884952
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2C16D03F6352AFD168C2143C65F5FA96B562F888FD46683406574B515083881A9F4A0C7C52DF691609A4B2A49E028F664D87B7BB3F7505DA7F9BD2E4A0DA6A9D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-includes/css/dist/block-editor/style.min.css?ver=5.3.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:@charset "UTF-8";.block-editor-block-drop-zone{border:none;border-radius:0}.block-editor-block-drop-zone .components-drop-zone__content,.block-editor-block-drop-zone.is-dragging-over-element .components-drop-zone__content{display:none}.block-editor-block-drop-zone.is-close-to-bottom,.block-editor-block-drop-zone.is-close-to-top{background:none}.block-editor-block-drop-zone.is-close-to-top{border-top:3px solid #0085ba}body.admin-color-sunrise .block-editor-block-drop-zone.is-close-to-top{border-top:3px solid #d1864a}body.admin-color-ocean .block-editor-block-drop-zone.is-close-to-top{border-top:3px solid #a3b9a2}body.admin-color-midnight .block-editor-block-drop-zone.is-close-to-top{border-top:3px solid #e14d43}body.admin-color-ectoplasm .block-editor-block-drop-zone.is-close-to-top{border-top:3px solid #a7b656}body.admin-color-coffee .block-editor-block-drop-zone.is-close-to-top{border-top:3px solid #c2a68c}body.admin-color-blue .block-editor-block-drop-zone.is-close-to-top{border-top:
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://server3.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=394031556
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjst1vcNV8DZH53r7GbbwHlXEqs_bWUTZywAl-ApxO-vgyy6z3P6tnLc2TrLnIQvW1ItQe78p1hSjF_03IteDEhbMAVj4MrZ8v_8TR9bNRxy7GfIjBCodTPPcMVKXoTSRJ0JTCKMl9FEgu8MDmc4G9KGry_B9BICSy8AWvg&sai=AMfl-YT4xSxdQu53l07mnjUS630mTL8j2doNZif6Fhb-IhSwfucagnF_9Xca3QkcP-34e2BPVztQ6PqEW9DI6a_pKvtPqaUN8J-b6wrVBZwRd8gAg2a_Z72HcTgfpsXmcQlFtj2NBIyXVEDdNf-MaOmDHA&sig=Cg0ArKJSzHhHOiJjSCWjEAE&cid=CAQSTwDpaXnffSGglvXajMBiiuqjET8IlTglUO_xUJZy9OLgcQS5cca-I09KoRjmFGaY98KoN7GZpd59RNA7D3Fetg5hNz-PSfma5qZjCHIdRukYAQ&id=lidartos&mcvt=7613&p=0,0,280,340&tm=10219.5&tu=2606.1999999999825&mtos=7613,7613,7613,7613,7613&tos=7613,0,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=22&adk=478090332&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2442318101&rst=1728490377690&rpt=6289&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://server4.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=615292075
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 150 x 47, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5394
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.917617656494604
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:lycjcYLSjJ6ZQW47v/29OUtmTkjL3kGdZGWlkefD0sgiId6ofc:8cjVhZQx3YkGdoWlkefDLsQofc
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C169B8AF4F61A8AFCB42CA1A233297B4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C78365E84F51618DFE7361A866472DF1B22E971B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:02C5E9E1A21697CC823E3D17A0AA63E1AE380F412457DB4800AB56B0C53B5448
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0AA0C2771F6CA5B7874319EC2D6795F4EB1DB7ED9CFAF56E1E4B5F390DC6A281370AAAB48439EA20B679E4756957B84B46DA7B8DE7D21C9328AD67C141292A5B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR......./.......3_....pHYs..........+......IDATx.....Wu.?./.t..a...].%].$..4J...h.k...-.. b......R.G.....B..mR.)Z...$kL.1..i.,q...2,.t..0.....?.3w.{..I.......}.=..s...s.}F..z..c..N.?..L........<.|[U.Ed=..b.......c<.,....@...^.s.|].....\#.*..R........E$.%......O.o...U.o._.>.B.r.m.q.I..u.u/./.......I2....<0...,0.L.b.#.W.3H.1... .]S..^....c<...'"...S'%...>.B..I...Jc;..]...c>..3@S..6:.....N.....).."..PL.%...._....n.w..[I..5....L..[b...B....q.N.R.YU..8..:..~Zm..{..S.S......c.4.-..k../...l.z=.<~.4`.......O...Uv..#....~$)C.R..}U...).?n..6Z..X'..j.)0.!F2.:......:..U]-.1N......MD.[....<^..E.<p..0HiG...T..V...l..^..1.1A.aVUg.yU=&"..KD.(.d...0...8.u...&..........|[..".?.c...;.....5..pt.x...hWU...R...t...?*..`UDjl..P..4p'.S....S`VDf0..*.-"...$.k./ni.zp.N..k..F.O....p8....|ZDNzZ...|.<W..".P....^%0....1.w.../.%H.F.=........t......g...}...`y.;N.x.A......!.b.}.....&.......t4....U.7R...u.....M.[.h.Trx.Dd*;5]81..lveh.Vr..B...i....u.8J._...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESELRq3tLWLanjlpO3GMAFO48&google_cver=1&google_push=AXcoOmTA7HRQE_WgdcrvGFwTEBaS-A3m12S2zlqA1NDQNOue-a3ubjkZRrvx4Hw5RZI_88uRqmh1DYl-cbGkcqOj3N_w8eWRhUImw7_9&google_hm=u6qn8EOrRYavpHs6gpmW4w==
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssLX0_83eIOX4WQBqhVWJ5SzqB8ZgZrE855_1YwwEQOCWc7ZXuq7fxWolLFVakONmp7BPYzycimu9PEmnkBf_UG1nYIAUsifw5K7lg22GzZf1rjOYPj5JSXEXcofN9hejaq2Fgng1HWSQtr1QamWWvJjsoWIH_3mRrX3g&sai=AMfl-YTj_ZMiDF66AtPdleSIX7VXotL8oTOjiayZDtDwWfH3YCrY5jmZdwgNVgsRKBT8KlPMikM5JRPwR_wSW5oDolCVdi2yPSWxItC9xwp5FtF_mlsRvTCGmr77l0ClzkWzCsqE9F5iGPGeoSSGXUDV&sig=Cg0ArKJSzPtmXglcbPupEAE&cid=CAQSTgDpaXnfZnIVk-fOIQaupnusu55DVVZBG6suq82BGPPiFM2BoaD5neYItQT-jAilcBWk_uEXEGhbsQdsOybLj1lgRxJACTv97UGsuOCdGBgB&id=lidartos&mcvt=7593&p=0,0,280,632&tm=10240.599999999977&tu=2647.5&mtos=0,7593,7593,7593,7593&tos=0,7593,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=0.97&if=1&vu=1&app=0&itpl=22&adk=1425304730&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2442318101&rst=1728490377664&rpt=6348&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2335)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12823
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.521991511028494
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:EhRXWWeHZRcZuHOxB0PGS+mHmJHvw2Q6K3y/JT:Ehp2Ri8Q4I+mQ6KixT
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8B4EE25359CE6006D3F8CD8519FC39B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1134BB9E101755F994EAFCA89AB2465E1AA84280
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BB6F60A0C57EAFA6D4B1931747EF397348CCA4897B17854FE8535EC0E9C449C3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:77EB5E50587E5F5F4110B7C74BCDE035DC3C97EE843E08CAD1069A895FFDE35D41EC0E99B3B1B7CCA17E81A8DF3710F9DF28DDF3271D2F631E63D1EE7992A25F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=this||self;function aa(a){k.setTimeout(()=>{throw a;},0)};var p,r;a:{for(var ba=["CLOSURE_FLAGS"],t=k,u=0;u<ba.length;u++)if(t=t[ba[u]],t==null){r=null;break a}r=t}var ca=r&&r[610401301];p=ca!=null?ca:!1;var v;const da=k.navigator;v=da?da.userAgentData||null:null;function w(a){return p?v?v.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function x(a){var b;a:{if(b=k.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function y(){return p?!!v&&v.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();x("Safari")&&(z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera"));var A=typeof k.BigInt==="function"&&typeof k.BigInt(0)==="bigint";const ea=Number.MIN_SAFE_INTEGER.toString(),fa=A?BigInt(Number.MIN_SAFE_INTEGER):v
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                              MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1150
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.154734057338825
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:XB0bfZw0DQxwB6MobNlBqPueeF4kQK8jCUh:X2bfKp5lcehDA
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1B159BAA24DDB91385189124B96DE46E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E16E86B40BBC30E4B82B71C8EDF607DED042F59B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:76E1E7B5D02F1D1F17D3B67202F1D9301B13C25E70FBA6CBBF8C65EEBE184F9F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CCFFCA9803014789E07D10E480D16C9824F6A13563E92116C3A9EE342030189FAD1CD52ECC0AFA945227C2F4813D661FDCD5D356D1BDF7B2C240D363B259B371
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/favicon.ico
                                                                                                                                                                                                                                                                                                                                                                                              Preview:............ .h.......(....... ..... .........#...#...................M.1.M.1.M.1.K./.F.(rC.&BC.&.E.'.M.1.M.1.M.1.M.1.................M.1.L.0.Q.5.......t.^._.F.Q.5.I.,.D.'TH.+,N.2.M.1.........M.1.K..JX.>.c.J........................r.\.C.K./aL.0.........N.2.I.,...l......{............................J.-.M.1.........L.0.O.3......s.^.............................R.7.J.-.....M.1.I.-Ja.H.......p.Y.............................c.K.G.*9M.1.N.2.H.,...s......m.~.i..............................k.G.*lL./.L.0.M.1.......p.Z......x............................J.-.M.1.I.,Wa.H.........n.W....r.[.............................R.7.J.-.H.,...w.........l.U.....p.Y............................d.L.G.*BK....v.........c.J.......w.b...m.....................m.G.*|L.05O.3.y.d.........m.y.d.............z.e.j.S...r.l.U.K./.L.0.J.-.G.*f\.B.............|.g.O............W.<.E.(oK...M.1.M.1.M.1.H.+.G.*-L.0.y.d........P.4.G.+.X.>.m.V.R.6.K./#M.1.M.1.........M.1.L.0.J.-.G.*b].D.e.M.L.0.<...E.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1939), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1939
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.011843631221216
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:LJnTiWq0jJn6gTvuYFTNDN7Zu9qNtefSfdrcB8eE4WWONuoApK17NEJnn:NTiG64v/h9rs60P5GjApK17Cn
                                                                                                                                                                                                                                                                                                                                                                                              MD5:80145DC9E4908A34D14CA5A87D33C6D7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:45524BA47DA72574C224ED819104E4CE251B3CD6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:45F461BF78813A1EE5C3A025B6B9BF83F9C78DA98390F7208826DBD64573EC10
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:36AA852F5918DAE3473685AFD86DDB1B01DD46B8AD5AE55815178A6E33BB4346F9A9D47732B1E15BDC0B53DA1A89EDD4CD03004841393E38A4EEE66496038E6E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-includes/css/dist/block-library/theme.min.css?ver=5.3.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.wp-block-audio figcaption{color:#555d66;font-size:13px;text-align:center}.wp-block-code{font-family:Menlo,Consolas,monaco,monospace;font-size:14px;color:#23282d;padding:.8em 1em;border:1px solid #e2e4e7;border-radius:4px}.blocks-gallery-caption,.wp-block-embed figcaption,.wp-block-image figcaption{color:#555d66;font-size:13px;text-align:center}.wp-block-preformatted pre{font-family:Menlo,Consolas,monaco,monospace;color:#23282d;font-size:16px}@media (min-width:600px){.wp-block-preformatted pre{font-size:14px}}.wp-block-pullquote{border-top:4px solid #555d66;border-bottom:4px solid #555d66;margin-bottom:28px;color:#40464d}.wp-block-pullquote__citation,.wp-block-pullquote cite,.wp-block-pullquote footer{color:#40464d;text-transform:uppercase;font-size:13px;font-style:normal}.wp-block-quote{border-left:4px solid #000;margin:0 0 28px;padding-left:1em}.wp-block-quote__citation,.wp-block-quote cite,.wp-block-quote footer{color:#6c7781;font-size:13px;margin-top:1em;position:relative;font-styl
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 230 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4479
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.919255889606669
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:1maDEEk1zN05eGB6zvnx3p7YlOR9oP6IP+yxfjn/Sa+n23s30Q5C:QMOzN0wGBqnxZ2ORGPN1FDDgl30Q5C
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0A28435FA8951F80ABE854D7A7C4251D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3AF32BDA6F004712248FA5D741F06C64EEE14DEF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F4D136BAA89A070C5B23C7C02092FACB32E3771A0D84F7ADADDE37FFB7AF96E3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B13862E04E43DFFD8E53C1D38CAE06D552A6857A612C2131E1E250DF8B4C6F96D9FC40012410BD00EC5AFE098B7FB0BAF36159F8983154418A34AD1802D5F092
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......,.....q..i....tEXtSoftware.Adobe ImageReadyq.e<...!IDATx..].r.8.F..};..<.>...}...I&.-.Hl_....SV2.=@.e...nt..............~......^.n2...@..&/...\......5.w...v....E<.)...m.#.u...5e=xXb...n.~...k.\k......`.{.B.NI.,{..........`.......p..,.......b..$........k....{.I.6u.I.@..X.s.U..Ov.|...6.W*..._....E<:.....]....s.=...%.+.o....O..W.W.3.6..E.?E..dk.'.3.......wB..........7,{......Ph...B}.).......+......R}}......}.......n|..+......?o..3.N......H-y.......S....<5j...4\6`E..6pm.nA....(9.F...$6..L?.#N..h.......E......u.'./?.iL..4.$...Y.q>.`IW.[.p.v....\v.:.l.R..u.r.jc.O.O.[.^..$.\.>w..S.?...w.V..N.3...O........#...K....b..".q'.?X......Y...+....WZ.z...l.......E..V.S..Y...Dme}u..J..'G6..9t....1....mP.&...h..|..b.]..B...Q9..%..c...O....,x..r....~I#.Nu....`$.....!...^U........?....1......y.F].....T@...(.K.-6..w..G0........,.?.....o..a..r.....tv.1.o./.e......?l....h..y....z.....Xn.e&..w..oz.>.../e..V.. ~J3!...u.Z...F}_G_.......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 65076, version 1.1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):65076
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.991368264957947
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:iHs+VWHC6SO7KcA16K7XxlQSa3DucaXhMBbGaD2z23:Us+6HWcAM8Fa36vRhaF
                                                                                                                                                                                                                                                                                                                                                                                              MD5:799B99CC4AB189DAD8721FCD8B6FFA75
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:23892D7C3A05C8387EAAAED75308EA4F438FB63B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7AAD134D96D5E4141AB8CA5A2818A6F7B89998FC00DB9B61AF62E596E32FA139
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:47737653D371A72DA350A65C75C1B30C3F21A589B0BDFBC65A5F7EDDA932DFD450D1217534426560E6D2432F62E5ECB337CA47152C845ABF6C8657821FF07998
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/uploads/2024/08/KFOmCnqEu92Fr1Me5g-1.woff
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOFF.......4.......0........................GDEF.......-....p.m.GPOS......"`..N...MGSUB..%$........k2.KOS/2..*8...R...`....cmap..*.........cI.>cvt ../....T...T+...fpgm../l...5....w.`.gasp..0.............glyf..0.......u`..p6hdmx......R........head.......6...6.j.zhhea...8... ...$....hmtx...X...L......3rloca.............j..maxp...8... ... ....name...X.......t..8jpost...(....... .m.dprep...<.......I.f..x...3..P.D.7..nb[]l....f..V..N....r.9.;. ...@....%}.w.Mpb........'v....=..9.....Mn.{N<p...x......|.....O..D'.I...."'J$..h+....z....&jf[.%Q.....:...b{...Av....m.k...iv....Z`.i.].ev.V.5Zc.i....D..]..+.)3LFaZ8k...axk./.[..!...b.X.V..l.......x...'.x.^......P.Q..Nq.....9w.]p..%..O..Z...gV....x....dY...m.m.Q.k...m.m[c.m.'N.sr.Z..:]..O.k.........w.a....]~!.s.Y....]y1.QH......bJ!}D!.@.z;PN~....N)..M..V#..f..o/sd.-$.Ed.S.....'.3...e!...[|..$.^....|...G.....""....LN|.,.I...l.. w....bD\.|.M}{K..KIp....8.C.......Nrb..v.b.......o...MN.9....n_.....F.QE`.u...j.&.w.K6.D...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):76
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.754167152452396
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:gn3SQLDUfQYSHfHWG7TCfc7b:63lUYHOG7TiYb
                                                                                                                                                                                                                                                                                                                                                                                              MD5:52CCF9344E9969E3B30F3021F4FADDDF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:40C87A502051CD241FD0BE293EB206DC3B8A7D1D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A6F3C4EB8378E0BD2852618EACF0A02FF8147155DA4D5FB765D89989327CD1CC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C90AC28ACC6DEC45F770FFE084EED317DCC4A4E87F7B36A591E9DF8CEEFDC10FAF107FF55B8E3476DE4F75E48DB8340653A45B60D2FF7EFB3C6F5BAC2CB4A9AB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&adk=1812271804&adf=3025194257&abgtt=3&lmt=1728490448&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A134250504%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.fsist.com.br%2F&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&itsi=0&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490448595&bpp=1&bdt=355&idt=91&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280%2C340x280&nras=1&correlator=5565359926097&frm=20&pv=1&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087658%2C95331688%2C95342015%2C95343328%2C95343455%2C95344190%2C95340252%2C95340254&oid=2&pvsid=729288861190573&tmod=1031379896&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.fsist.com.br%2Fmonitor-de-notas&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=94
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<script>window.parent.postMessage('{"googMsgType":"sc-cnf"}', '*');</script>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):102
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.921030304008144
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                                                                                                                                                                                                              MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY
                                                                                                                                                                                                                                                                                                                                                                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1357
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.523828411226515
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:KT8UlWdFbbbbbzyz/8ZaUSAPPfqalHG+NvLyTtasxFWF0nJDUYrdTJQDdigBz0P3:czSbbbbbzyb8/FlHdNvLyTt5XtRJqdNS
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C139054AF2CF3A4851DFAD8A990BA1D6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:515B53775FEEF6D7D3A5C74A405379B74767087E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CC8A9FCBAF8296365AA40AF810BF6C6F38082BB065979800E7EDA5F8F6320F99
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:73640F4FA114BAD3AD6318384E2CE5B0D93D1D73E9840A009ADE51F62582323E06A13CEF8B110B0BBC829B833EF106DE6A9640F934741947012DE79BA1D7ACBF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/simgad/4171736509725863656/14763004658117789537?w=100&h=100&tw=1&q=75
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF................................................. $#'..,#..(+.!0%(44."/1/&4.34(...........2!.!2&.22231.)2222/33.-2*&'32*&2*--3*''2322.0-+)-2(./2......d.d.."......................................3..........................!1..A."2Qaq...#Tb....................................!........................!1AQ"a.............?......................................<..0K....N......7.|;4w.$.\"..q9..^..x..t....essk.....T..$30,W..1.....T.8`P.#....-......I.....a*.....@r....P.#..BU.....8rS.X..%v..y.Sv..U...=...2.4..:.LN6...K..z...B...or.Gp....;N.E...."..Y.#P........5}....O......D.V.*.5j...H...q..3\...O..d....7.Q....B..*.r...}......Z...ScHu.q..i....z...........6.Z..O...&..2[..u.#.W...^.@.r..8......U...z...)...\W6.i....r..s.+..^-.-.5D.?H.Y.73..\.X...'Q.."<B...uV.F.R.Y.%W_.i......?<H.R.....cN.N..qR...)].t..:.<.t..R.OY..m.Q..QWG.]X.W.. ...K.{cF..lt....d.T....@...${..619...[.pxoqsQ..\.W.QJz{...".5...T...z......n/<Eo...P)/&..G.2..d..ic.v>....f.......|r.......;....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 384 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6455
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.948723362408143
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:IFPwQRqektotx11hCosir7KDM9PAl+Q58J9:IpwQQVKx1fsir7Kgly+HJ9
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D9A91446871EFF5A0430761C1AF3FF16
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:44476A720CB75939EB9C0681EF49AEB6783A70CF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E771CD96C07631F029D0A8507ED418DA62E47B91437FC769AE0AA4BB8CB4FBE6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2EF32A10246D28D83AE371F3BB8C68AB4DBA97B0B5A4DD510FBE086A0ED9208A3EB77F768FB07B9711B60D1260492D874741A82A88739369503FA488F13DDE36
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://mts0.google.com/vt/data=-6py6MaVdlccSb9AkJZB_FHNp9s1ytKnQ-cuLOOeNG9CPvfkU0mqwy6pUgiaTvTMBCxLAq6Qwx3sV4wibVOXpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............5nN9....pHYs................ZPLTE..................................................................p.....y....._..F.q.?.O....IDATx......,.......VU.......B,NR_W.9..f:...+!..v..>...~....F...Xe...j..qd.....V/...........\.?....v...xx..6t@f3...}.......R....E.?N[...V.B......G^...?...s>..-..L.......a.d..X.`.........~W}6..q."o.WB7:.5.......NH...8..w~....Nv.p..0..q..L...w_..I..umw\.W..k...wY.z.X.9.).o..JZ..i.5q{.W...Q._e.@}..m.{./..Wn........p....0,.w............~.<...2..f.....o...gM...)...1.>.@}..I..C.Tem.........Z.8..........d..<....s.;....6.M"...i...:t...K|.8...01....is....V.a.m...J.n.*0..J.rh.B.q.Z'......;..#/$....>.Y...%....\Ui...w-..j...*.g...W.pB._............>uq.W..(w....C.C....#/.zn...l.....L]k"F... z.'@.._..B..v,..2..N.-]...1.y...UN@.w?...>.2..SV....A..SZ76m...o....\N.~..Q...q]. .....E@......QY&...h',.G...x..@.....e....]7.w..P....3...j~2.T..',..RF.0 HF.^...3..a8....a...`...'-....0D.....I..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):22537
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.532860985165806
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:4qEMQl6FtO53n+8svyf53Fo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qEMQlwOFn+DCFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                                                                                                                                                              MD5:38D4F310E650C3877EB2E2C55860F77B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:41D2F4BD61DF909B531BF54EC54AB66CFC8712CC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C6F4951F54B1F8F2F57A668518D6EBC3D94ABF1A1A1ACA440DE486B13D02D85D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:037D0A44AD44D3934029F40997165FB3F690D0C5804BF8EFBD1DC4928258A963D6F7B60D761C17E1BFE581EEEF9C58C58C6E85BF983E4203165F61939FBEE440
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 230 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1459
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.799839149036983
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:qQZh/Epn3PAYx3ZdMFqIfUSz7LRErK2x6DXD15NeRAvJ4DaNDtxUDb1:qyhOn3PNkFqSDvNEr6DXTgRAvJ4DAfw1
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0F396815207ACA1526A6DFE70D052EF0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:02FDBAE30E61F59A8F56F64CA6329595B8C4C521
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BD628D6C0BE8658408D5AD0B566201A3BC3D247454E34AF56AFD611C85C74332
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E1A550587B15BB245FD470763BD90DCE285C4D19D0C735108E590CFF8B007F1051FBA6ABC3F0487B52C05C5CD47B1D71770F1053839564D1F308302EFB0A64AA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...UIDATx..\..@..Y!!!Q..@-.A.P.%\.4.e.xH.".6..f.q|G,Yq...>.....~/.L.w......O..7...Jv.~..../z.@91~5.....-.....-.E._._..A....&.GC9..2.A.(*;....x...p.}E..x{<_..(..?.L...!.@.._.....B........v.QX.1........w..8....`.-....Z|IZ.....1c.5.E..gE....r..#.6..T..f-=`J.s.....,.%~R.....H.4g...}V...n/....m...A.<.q.iY+..8@..CY#...i.|S.y......7pZ....%...E.@..P..*...z(.(...F1.1.(...7....+].H.g.|Ew....;.Z.}.$...9.d..<R/..d.E.~A@gZ; 4...j`.V..........:.......@.J.]...&..5V.r}<6.1O`..9....\....Q..:..Fqf..../...$.P..Or....k,......Z....jh.e.'.E..&WRJ2.'...EF..R..`.....P. ....;1...5g.6..@>.]h"..^.O......cf.69..+t...Of.e. e..L.2.h{.).k.ES...?..........<..h.....R..E.W.../.tl(Z.._..1..R.w.fM.....=#......rQ..p....G..,/..\.......FG.....j}8..8.`.b!.b...S.?.t...R...E.........SL.r.......D..X....~k..*..n.`i......a1y#.2._.....J.."pY.+.U..8..M.C.x....QN..R.M...,.....|.....%t.DG%......J.....k.G.s..7../..M..`y.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2690
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                                                                                              MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/pagead/js/r20241007/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 38 x 28, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):452
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.2810514472493715
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7h8YiRL7NhmgUmGX3ilcvagHzWwXLx92tAAxu:siRnPom88cFPb2fxu
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A28C9BADE3CF8BF4C03F9F380E60189F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7BF8AE9F86D88FBBB01A9BB23652E5AC38DAA13F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AC875A8C7B5B994AE4D178BE1744A42542258FC5D3BAFAF324390F99BD8E0092
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7D977DDF44BDC13A27CF6A47D77BC80DA7AA0E2F393929B43EA60F11770CC9C34F5B67677F40DEBF0A945886727C1B2AB91908AD4E392C2AAA054E7E8648F657
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...&...........Z2....tEXtSoftware.Adobe ImageReadyq.e<...fIDATx.b..).............L.t..V.../....H.!,...m].........,...h.K.}@6....q.........../.+..xK..L....X.....n&.V&..........~...}}C..L$......x..>.@..$...L..n...~[.H......H[.[., .b.._x.Cle.....L.....OVn ........Q...4..V&..1.B......X%.0m.i%#.?.v...O... ....!.....LW..|.v..d7.......bb....k.5...<6W1..J&..&Ae.....}&fN.............?.E....p.e.\...g:..0..C.....]....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6700
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.380965054597206
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:T3SZ8hJDPGwKL/OJsT1h430DXbq5C7Z0B/4z/VArVAnQJdXup4SpRKvB85M0kKdS:TOGJDM/woqUG2AinKd+pppRvMkS
                                                                                                                                                                                                                                                                                                                                                                                              MD5:EB5143867FE2C3478D6BAAC1A415A900
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4920F076336C04208C435DEB18CEBF12E8AE6F72
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3672F2C2441BD2D3ACE251208278EBA5C4F55F77755ABDAA68EC11D2E3B0ED93
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:83E78FFE49638D2456760BBEE366406BA3529AF78F6C3067019F25E2AF53DCDFFDFA519DC3A09C2A2CF3A1E290B3AC4910D6F987BEC7373BAF9B2B0153F89FB2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg id="Layer_5" enable-background="new 0 0 64 64" height="512" viewBox="0 0 64 64" width="512" xmlns="http://www.w3.org/2000/svg"><g><g><g><path d="m46 51.53c0 1.96-.8 3.78-2.14 5.12-.51-.41-1.16-.65-1.86-.65v-6h4z" fill="#ffeaa7"/></g><g><path d="m42 50v6c-.7 0-1.35.24-1.86.65-1.34-1.34-2.14-3.16-2.14-5.12v-1.53z" fill="#ffeaa7"/></g><g><path d="m31 44h2l2 14-3 4-3-4z" fill="#e6e9ed"/></g><g><path d="m34.5 39.5-1.5 4.5h-2l-1.5-4.5 2.5-2.5z" fill="#ccd1d9"/></g><g><g><path d="m51.68 45.71c-.62-3.28-2.12-6.26-4.25-8.68-2.46-2.78-5.76-4.81-9.54-5.69l-.89 10.66-2.5-2.5-1.5 4.5 2 14-3 4h20v-12.88c0-1.16-.11-2.31-.32-3.41z" fill="#ff826e"/></g><g><path d="m31 44-1.5-4.5-2.5 2.5-.89-10.66c-7.07 1.64-12.45 7.32-13.79 14.37-.21 1.1-.32 2.25-.32 3.41v12.88h6 14l-3-4z" fill="#ff826e"/></g></g><g><path d="m37.89 31.34-.89 10.66-2.5-2.5-2.5-2.5 4-6c.64.08 1.27.19 1.89.34z" fill="#fc6e51"/></g><g><path d="m28 31 4 6-2.5 2.5-2.5 2.5-.89-10.66c.62-.15 1.25-.26 1.89-.34z" fill="#fc6e51"/></g><g><pat
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32058), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):86663
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.368302777291146
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:TNhEyjjTikEJO4edXXe9J578go6MWX2xkjde4c4j2ll2AckaXE46n15HZ+FhFcQ+:Vxc2yji4j2uC/kcQDU8CuE
                                                                                                                                                                                                                                                                                                                                                                                              MD5:473957CFB255A781B42CB2AF51D54A3B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:67BDACBD077EE59F411109FD119EE9F58DB15A5F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:75B707D8761E2BFBD25FBD661F290A4F7FD11C48E1BF53A36DC6BD8A0034FA35
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:20DA3FE171C075635EF82F8DE57644C7A50BE45EB1207D96A51B5EADEAAC17EE830B5058D87E88501E20EC41EF897F65CEC26A0380EAF49698C6EAA5981D8483
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){va
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):34184
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99444009565784
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:8pJf8lXHzTyT3P9QWCHmzL3WbHPBBWQfIKkydgMbG48B/u:u0lDTyrKWCHeL3OBDwKdmp9u
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1ACA735014A6BB648F468EE476680D5B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):829
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.397369955780496
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:4HksgMq5/Jz2pRNrBZJuvu8goqc0ioNhc++e4+mI:2gnz2bNrVENtmN+TB+j
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AB36FED70DC44B5C1C19F164C18D850B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CBB40F2273F3176F7C684F48B4552E48F1ADD994
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3D122B450C71213B327DEBDDF53D4B6285E2EF0490A6A7891D91D609531CCCAE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:21CB97B5F3554940FE76DE071A09614A661796B8DBF07C5EACAD89EDC63E9E58F99CED470E67FE42170A7742A5BC05706DD98BA12C4BCD21E8DBB97B0BAF2671
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="JF_IhJCPr8bFVAntTg0GQw">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1728490390393');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 128352, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):128352
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998349465466699
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:b4XkN5u3RbAR2r4lJ8FBnP7fNblbKBRvqy:fGdA8FBP7fNb5y
                                                                                                                                                                                                                                                                                                                                                                                              MD5:53436ACA8627A49F4DEAAA44DC9E3C05
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0BC0C675480D94EC7E8609DDA6227F88C5D08D2C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8265F64786397D6B832D1CA0AAFDF149AD84E72759FFFA9F7272E91A0FB015D1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6655E0426EB0C78A7CB4D4216A3AF7A6EDD50ABA8C92316608B1F79B8FC15F895CBA9314BEB7A35400228786E2A78A33E8C03322DA04E0DA94C2F109241547E8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2.......`......~....................................D.`..........,..t..X..6.$..p. ..z. [.\.M.B.....-..VT .&"..Qc.=.U..XwD...7Q.v.a.*.; (...I........+.I..%...._.v.:..N.Y....;J.V...+..S..9Z...X.J........_0)c`[vb?.".P.E..Q......."p.v..........3.Zm`k":8..Kk........UR%U2...<....'a.L.4.&....P.X...,z5.j<++....ff..X1I.......%.Z<.UT.G.)L........;.A....O~ev...-z....^.|.....pE..@.t.7...4..>...}.U[y...O8....|m.L04....t...g...../...&.E...."...q.1.(..g.&?;...Vx..|.-p=......;...a..Q|*L8..}..$.*I*.2.tI8...O..Q...k+;..N.hf.M...t..(..\...O.......:n.... v..}H...|B<..'..r...1..B, .....6.&...6.x.i.=...r......Os.._...g.{W$VD..A1........B[.<un...t......k..n0........ ..O&.....%.@..c..Tv...pT.Np...U...%j+ZP....@.....b..........~...f..D..... ...O$....|......$W842...S.....2.pIL.....Z.[.xo.r.{.d)I.P.-)0..K.`.~,.8..[...m..3d....A..v.s.d..KW..j.4.Ic.m..,.P........../W.j...>B..BJ.........[?.....$."...-...K.P.R..K.....Dz(..7_...=.....b.C...2..4F.+....P...f.#.q.G.G8.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2690
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                                                                                              MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1399), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1399
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.144233108050801
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:43OiIoZisEenEyst1mbqLiEFjGTLrOpEi6Ruy5iWWYSCkmgP+:un0sxEysbmmWrGEia5iWWL4gP+
                                                                                                                                                                                                                                                                                                                                                                                              MD5:04133D37CFD0F08267530B905A5FFFF3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6EB207E57C92EE341F57998CB191E5C9DC4FC738
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0284CBCCEBF1682452D62D06EFA3665C874D642D4E03F5F5F9BB0F555DA9251B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1D36D1319A75B3BBC3E18BF2F00D0CE9B355D8B4C4694975487003E2DE54074525F5F618D693CC357F2A9E4DC01E04DD78ED97E024DB76DA877CE3CDDD08B763
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(d,l){"use strict";var e=!1,o=!1;if(l.querySelector)if(d.addEventListener)e=!0;if(d.wp=d.wp||{},!d.wp.receiveEmbedMessage)if(d.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value)if(!/[^a-zA-Z0-9]/.test(t.secret)){var r,a,i,s,n,o=l.querySelectorAll('iframe[data-secret="'+t.secret+'"]'),c=l.querySelectorAll('blockquote[data-secret="'+t.secret+'"]');for(r=0;r<c.length;r++)c[r].style.display="none";for(r=0;r<o.length;r++)if(a=o[r],e.source===a.contentWindow){if(a.removeAttribute("style"),"height"===t.message){if(1e3<(i=parseInt(t.value,10)))i=1e3;else if(~~i<200)i=200;a.height=i}if("link"===t.message)if(s=l.createElement("a"),n=l.createElement("a"),s.href=a.getAttribute("src"),n.href=t.value,n.host===s.host)if(l.activeElement===a)d.top.location.href=t.value}}},e)d.addEventListener("message",d.wp.receiveEmbedMessage,!1),l.addEventListener("DOMContentLoaded",t,!1),d.addEventListener("load",t,!1);function t(){if(!o){o=!0;var e,t,r,a,i=-1!==navigator.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4006)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):157095
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.603768693109443
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:coUApDJOtnhgNCyBQhuOjwKhX+JaJYiyV+DvAlk7lsk/tHQjnnvAnADpRBxbQF:coUApQtnhgNCyBQhuOjvp+JaJY5V+7AK
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9291260ED433AD2AAC72040B831D6F74
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:569C60971FCBB36D3E05620E206FDE3E1959653A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:70FED4B7F2B21BFA5EF194CB496A8147CBBF4C6AC0C7162EE934E771ADB81DD8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DC41E8107851C09042B229D6FA012C0EFE96E71A3909CA396F525ADAFAB1943043EB475643D4A98493682E057F3593EEFDC5B7524FC7343595D0D15B895CA97C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1773), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1773
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.147288892734202
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:kMLYnbKgp8HsZNn//bUinpinMnGXCnuHng5nMoxnj90pmqO3:xCRp8K1/1mGGskGbB3
                                                                                                                                                                                                                                                                                                                                                                                              MD5:05F33455B18E28CF0771705C19CE92A8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1734B5F70DAB5E5C866F1A8B9FCC95932EFEDF0F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:54ABD38026FFF6540B7BE8A0081E6B62CE928710F1EB331F42F3FCCBC828AD96
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6443F1AB7576B74D0EBC43F0F3347F9A30097132EB5BC84CF9F3F0E70D0C785B94277D8B957178234F0BA673C4CE7D4A258D6C665D5DE46751774A25B784A0A3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/plugins/ht-knowledge-base/js/hkb-livesearch-js.min.js?ver=5.3.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:jQuery(document).ready(function(a){"use strict";function b(){var b=a("#"+d),c=b.offset().top,g=b.height(),h=c+g,i=(e.height(),a(f).find("li.hkb-searchresults__current")),j=null;void 0===i?j=0:(j=i.offset(),j=void 0===j?0:j.top);var k=null;k=void 0===i?0:i.height();var l=null;l=void 0===i?0:i.index();var m=k+j,n=b.scrollTop(),o=a(f).children("li").length;return 0===l?void b.scrollTop(0):l+1==o?void b.scrollTop(g+2*k):m>h?void b.scrollTop(n+k):j<c?void b.scrollTop(n-k):void 0}var c=window.hkbJSSettings,d="hkb-jquery-live-search",e=a(".hkb-site-search__field").liveSearch({url:c.liveSearchUrl,id:d,onShowLiveSearch:i}),f=".hkb-searchresults",g=null,h=e.parents("form"),i=function(){null!=g&&g.removeClass("hkb-searchresults__current")};e.bind("keydown",function(c){switch(c.keyCode){case 9:return;case 40:c.preventDefault(),c.stopPropagation(),a(f).css("display","block"),null===g||g.length<=0?g=a(f).find("li").first().addClass("hkb-searchresults__current"):(i(),g=g.next("li").length<=0?a(f).fin
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10942)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13866
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.977780049972709
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:51Dp0+TbUUB3S//bEP+XgAAaBkmQeffJmp3:3N7UUB3S//YWXgABLffC3
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B2BDC6D8DFD107ED138F042D71AD4BE2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C0EFE12B5D5AECFED04BF625E41DBF7A64008D3C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1A351ABC3F3B435497DDB8A55F09268D3E641DC22455DEAC06CF0181A4DE52EE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:731E214482E38CBB17614CBA9ACD216E290291D9F298A8131B4242C1A619E312F50166B88B17818DF2B8160996B5853048CD8154EB5F7326FFCB666345FBF4CA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/12.1.3/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){var u="string"==typeof d?parseInt(d,16):d;if(u<65536)return a(u);return a(55296+((u-=65536)>>10),56320+(1023&u))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(C(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,b){return o(d,function(d){var u,f,c=d,e=N(d),a=b.callback(e,b);if(e&&a){for(f in c="<img ".concat('class="',b.className,'" ','draggable="false" ','alt="',d,'"',' src="',a,'"'),u=b.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,a,b,t,r,n,o,i,s,l,p,m=function d(u,f){var c,e,a=u.childNodes,b=a.length;for(;b--;)c=a[b],3===(e=c.nodeType)?f.push(
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6700
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.380965054597206
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:T3SZ8hJDPGwKL/OJsT1h430DXbq5C7Z0B/4z/VArVAnQJdXup4SpRKvB85M0kKdS:TOGJDM/woqUG2AinKd+pppRvMkS
                                                                                                                                                                                                                                                                                                                                                                                              MD5:EB5143867FE2C3478D6BAAC1A415A900
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4920F076336C04208C435DEB18CEBF12E8AE6F72
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3672F2C2441BD2D3ACE251208278EBA5C4F55F77755ABDAA68EC11D2E3B0ED93
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:83E78FFE49638D2456760BBEE366406BA3529AF78F6C3067019F25E2AF53DCDFFDFA519DC3A09C2A2CF3A1E290B3AC4910D6F987BEC7373BAF9B2B0153F89FB2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/PriPlugin/v4/imgs/monitor/produtor.svg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg id="Layer_5" enable-background="new 0 0 64 64" height="512" viewBox="0 0 64 64" width="512" xmlns="http://www.w3.org/2000/svg"><g><g><g><path d="m46 51.53c0 1.96-.8 3.78-2.14 5.12-.51-.41-1.16-.65-1.86-.65v-6h4z" fill="#ffeaa7"/></g><g><path d="m42 50v6c-.7 0-1.35.24-1.86.65-1.34-1.34-2.14-3.16-2.14-5.12v-1.53z" fill="#ffeaa7"/></g><g><path d="m31 44h2l2 14-3 4-3-4z" fill="#e6e9ed"/></g><g><path d="m34.5 39.5-1.5 4.5h-2l-1.5-4.5 2.5-2.5z" fill="#ccd1d9"/></g><g><g><path d="m51.68 45.71c-.62-3.28-2.12-6.26-4.25-8.68-2.46-2.78-5.76-4.81-9.54-5.69l-.89 10.66-2.5-2.5-1.5 4.5 2 14-3 4h20v-12.88c0-1.16-.11-2.31-.32-3.41z" fill="#ff826e"/></g><g><path d="m31 44-1.5-4.5-2.5 2.5-.89-10.66c-7.07 1.64-12.45 7.32-13.79 14.37-.21 1.1-.32 2.25-.32 3.41v12.88h6 14l-3-4z" fill="#ff826e"/></g></g><g><path d="m37.89 31.34-.89 10.66-2.5-2.5-2.5-2.5 4-6c.64.08 1.27.19 1.89.34z" fill="#fc6e51"/></g><g><path d="m28 31 4 6-2.5 2.5-2.5 2.5-.89-10.66c.62-.15 1.25-.26 1.89-.34z" fill="#fc6e51"/></g><g><pat
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 7 x 872, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1016
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.695434029016031
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2fvuLz8LkLLZZm0XKf7TT0OQr/YnunrgwQTEPm/1:Dz8LUL1XAErQnukrEA
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F0ECFED10B92CE894ED61C925B53F16B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E51E3410B42C4559BE94CF62F9110A5D57CD9340
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:983D82489A0CD3CE117043C767255899762FCF62D02297B6D1EC1E01C450DB6E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:28411C621201EAABBFC6FA5ACEF6188DD8269B3B8F576219CDF92C265D42100EBD5F8ED54573DAD918C24F37A87C89B0EF44B138BDEFC3A7BD3089396A909032
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......h......zg.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Zks.0..B<....?./.ZJ.....l+.mh..a.,..Z.....~?).k??.h.^.H(.....|.Y,...n.c.2$*7..+.v.._..BC.@.D5......r...l...:..ZC.4D...4.5....L..t.......i...zmh..Q.a>....!...H.Qe...Q.a.Z1..Vh C[..04.=.L.r.d.2.4H.`.2..p>.YC$....@4...f.=j6.1..VD...^.5.y....i.a6..P............k.u...I...2.d..n.^M....na.n.d..0..I.?c...<..@.|.<...g..<.jk..Q....a.]|......b..@.......o..>.BC.5.....Kh...(P.@.......&..i....U.i'O.:h...7..}.G..\.gw!...A^3.....KYo.../..}e..!...y..~8........A..*....?JW.s....Q...\E...0Q;..Ri..t...e..w*<Jg...Tn...>..F.L>..._..h....y.iv.}...:..^My.o..e.PF...Y.aeT...-.{m.9.t....c.....8.et.YYVe/SH...=bg>S.e..F..wR..~.....DME....g..t..l4..^^...X..K*."...W...|.~......K...t.za.....[-...?a...8.ir....F.V}..?.L.5{..`.6......g...F..Jf.y...5Kz..-.?7ek.\..&.7;.d...1Z&.[S....<..r.L....d....v....I'.UO.._:....[2.tm.].y.I.T.....yO._._......x.V.T.!.).x.?+.L.ve..8..........(P.@.....(P.@.....(....`.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 807 x 457, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):56087
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.963671074210321
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:V9r1inle2kc+7bpwjrNKSUDcO7h7f4FS9ArN7jIf5G3tgevDDRaT78OSl72tvH81:V9BYY5vpwfI7hURcZevD1VOSlytv8YsV
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6DAEAF39EAC5EFA4655A7CB59E4256B4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4A7910B7319230C84086A98D89EDA60286380FFF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B4FFF2D8C774D0CCAB2E1DB588A1AAD8DD10C365B09617BBD1534212265F9CB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6B81722EE1FFAAC5FE095D3B34B27708754D663C63627F634637E51CFCB614923C80CB13EAF7838355A09FE825A7E255C35F346586DE9583E0BE31E71BA839C0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...'..........xFr....sRGB.........gAMA......a.....pHYs..........(J....IDATx^..`.U..../EiS..6....Hi.ZDr.tW...u.,f..m..d}..d..h...VM..&.C....X......M.i...B..(I.....@...9s...9sg..$...9s.s^....y.LM{{{...0..0..0..4N:;;.!.0..0..0.......>.0..0..0.....0..0..0U..'..0..0..T.l.0..0..0.S..q.0..0..0LU..qr$w./.^DN.c..a..a..)....g^...#i|....#.?......cY6R..a..a...L$....{............r..cg..g`h.a|.....'v....0..0..0.d..>..k...7?~......#_l.7\...>t.?.k.>.............1..0..0.4...&.VmP.v.....sq.;.q.......'..k.}.].~....B...........cj..w.s.F..{u.4.#....M.{...RtgU@)d...\.E.zD..T.r.t.u.,.o..}...a..a.iE.........K...@.0:Gq.$.qr.h....I..o..cj1.cq.1/./....^R.L^1.D.......c....cA.a..}.}..46....2H........S5).T.f..".W=D>.h....5pLP.W...F..0..0.de.%.......0.s.'NB.'.....C.q..da|.....bC..r.}.(..o.....p.1... .....y........U.NEZ.ua.F.D....e..a..a..^.......8..#}8g.Y...0.e..a.z.^i.<..r.}...3..X..7...._...`.:,l..g.!....v.:VH.".'.uPO........O..o3z1....RU
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):930
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.10948168541932
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:t1W3LxTyBQtxMLFJkYuNcoUbvDaUb2PgUbA0MKyAjLUR:abxT4dkarDAI
                                                                                                                                                                                                                                                                                                                                                                                              MD5:EB6307139DA39CC5A14D9C23518225AE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FA5DF5C5F3D872020B7D77615A7DB0639F868CD3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AB7B622EBE19177C147490402E9EAA8927DCFF48318D5E5CB38B118B615DC322
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BCE8C226267A54DE4AE3ABBBD36BA0EBCFAAD2212E6B43E696A486A4A7D8D3C86BAF7070F0F22BD49CD3FC6946771EF5D88E788FD0F0465B622ABC822105903E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/images/gmob/4_5-stars-orange700-grey.svg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg width="162" height="24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><path id="a" d="M26 9.145l-9.347-.77L13 0 9.347 8.375 0 9.145l7.098 5.975L4.966 24 13 19.288 21.034 24l-2.132-8.88z"/></defs><g fill="none" fill-rule="evenodd"><path fill="#F57C00" d="M13 19.288L21.033 24l-2.132-8.88L26 9.146l-9.348-.77L13 0 9.346 8.376 0 9.146l7.099 5.974L4.967 24zM47 19.288L55.033 24l-2.132-8.88L60 9.146l-9.348-.77L47 0l-3.654 8.376-9.346.77 7.099 5.974L38.967 24zM81 19.288L89.033 24l-2.132-8.88L94 9.146l-9.348-.77L81 0l-3.654 8.376-9.346.77 7.099 5.974L72.967 24zM115 19.288L123.033 24l-2.132-8.88L128 9.146l-9.348-.77L115 0l-3.654 8.376-9.346.77 7.099 5.974-2.132 8.88z"/><g transform="translate(136)"><mask id="b" fill="#fff"><use xlink:href="#a"/></mask><use fill="#F57C00" fill-rule="nonzero" xlink:href="#a"/><path fill="#BABABA" mask="url(#b)" d="M13-2.526h13v27.789H13z"/></g></g></svg>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23696
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.515150632408812
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:New8QJ1nMHy/58vrKEOAmHitfX/DfLSqyuBzjZRUVhwiRA5dob91tJ42hr7Vj2uX:New8QJ1nMS/Y4Akit/7fLbxzjchwiRAM
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D64BD6AB65DDB794E3A53D17664F547D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:587DAF312494C0938078859F8CF6A540BB37A874
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E217AA633D1A7501713AB4F913DB0941E41B70CE5C8717C2E6F41303B62416C2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DD2D01BF229E68954DD84084D703DAF80C0C2886D97DE86DFA835B8B5F3DB4F98F78BA048090BA1B095FD616BAD55E5889B8AA43AA43DEADD817A516105581C7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1827)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5586
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.396810829756977
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:jsOfvM3pV8v0pRoO5A+5rH0+dLiKx7YhmBU1v8+3vm:jsOf08OOk7dLLTSBw
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9A1702F6B0232D8FF0C48744ED7594BA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F481F4927D192BC6553052B4DDB9FCEDDF1BEC17
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EAA0C8DC9C4DF6F4BAA3E9761253A5D5D285EFC29A0904EFDF132C6F55270904
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:12B665A5853B107B75F0FCF180E821B7D59350883999D57845430ADEB8FDF27A6CCECB074D5E6DB21076D68B861836B499A3891CA45E67AA987EBECF7E90B6BA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function g(){const a=h;return a&&a.visibilityState==="visible"}function k(){const a=l;return a&&a.innerWidth>0&&a.innerHeight>0}function n(a){const b=a.g&&a.i&&a.j;if(a.h===b)return!1;a.h=b;return!0}function p(a){if(n(a))for(const b of a.l)b(a.h)}function q(a){var b=r||(r=new t);a(b.h);b.l.add(a)}.var t=class{constructor(){this.l=new Set;this.i=g();this.j=k();this.h=this.g=!1;var a=e.oneAfmaInstance;this.g=a?a.visibilityState:!0;n(this);a=window.AFMA_Communicator;a==null||a.addEventListener("onshow",()=>{this.g=!0;p(this)});a==null||a.addEventListener("onhide",()=>{this.g=!1;p(this)});let b;(b=h)==null||b.addEventListener("visibilitychange",()=>{this.i=g();p(this)});let d;(d=l)==null||d.addEventListener("resize",()=>{this.j=k();p(this)})}},h=document,l=window;let r;function u(a){a.h=4;a.g&&a.setData(43,Date.now()-window.mys.pingback.getBaseTime())}var v=class{co
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1174
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.74166936214599
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:hY6t2eJJBewfHDdUg8EcvjHODQMJXeK+C6uS/MLmeK+C6uSGymWAuDSXeMzCUtVv:9V4goLHODS1CTXT1CTVyPyCM6Nu
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):134604
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.084391845572579
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:+JMY7QzNXNb+2bK3MWBoQ3UMf8vphEVig7BmnsAs+DsksjshsNTFVml7xYsWLs1R:kMLzN9/m8WBiMeQrBmsp+4NYS03mcb
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1EA2FD5A0073DA11DBE7FA08A641A5B8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:902214B7ACED5C7DA6893374418F2A2D28C19B65
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DE2C6A8BDDE939DEE6F3D8B896FA033AC6ECBC2459906A4C1BD66B367F162BF5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:03F563266E9BA3D7EDFF6E417FD6300D7E23577963FBD033E6E19B4D32A85596503D890DE2711BC76B67969163C07530A08784BAA7BC16E1B6B494ABC7545C9A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2292748629&adk=1425304730&adf=3140933869&pi=t.ma~as.2292748629&w=632&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490391&rafmt=1&format=632x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490391806&bpp=7&bdt=223&idt=168&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&correlator=3154597662639&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=271&ady=350&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C42532523%2C44795922%2C95332585%2C95343328%2C95343455%2C95344187%2C95344522%2C95335245&oid=2&pvsid=716573222194574&tmod=1031379896&uas=0&nvt=1&ref=https%3A%2F%2Fwww.fsist.com.br%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaEe%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=188
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><link rel="preload" href="https://www.gstatic.com/mysidia/0d1139c2ce4e8347e19f371556571a72.js?tag=engine/client_fast/client_fast_engine" as="script"><script>var jscVersion = 'r20241007';</script><script>var google_casm=[];</script><script src="https://www.gstatic.com/mysidia/248279064d09a07eadf480dccf18a49b.js?tag=pingback/client/pingback"></script><script>mys.pingback.init("CJHanr_YgYkDFT4jTwgdzTgTWA", [4],"scream/throne_image_logo_och", [[7,9],[8,"ltr"],[1,"squareDWithoutBody"],[2,"server"]],17, []);</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;border:1px solid #E5E5E5;}.mys-wrapper A,.mys-wrapper A
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=linkedin&google_push=AXcoOmShd5UH0SS1vL0ez6304h5VtpSdX8D57cJ6mfYo05taFsAPp9BiquJ-t6_P5hFCw3ghuMtU7aNcHqS2pgsvhIllgIki0dOu40Kn
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15344
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                              MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1670)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):26831
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.517988374461119
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:JuZuvrYuS+OZ8T5iVXVdAMMmMkGvJtGDcghD4YCzg4iJXOr2BKZO7U:bkVXVyPmH3pi2BK
                                                                                                                                                                                                                                                                                                                                                                                              MD5:248279064D09A07EADF480DCCF18A49B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F8F8061C47E21475609C2C0B250F58CF5299C822
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:11BB211084F7F7EBB2724FDB3FF7A6B6223E8E84E6DF7FCFB8BE10657486FB30
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6D18F60EA14614B952DCC519D6899A0352577534756CF942EDD3401DFEDD925942F24CA1F577CCAD9C04974D5D88D050E747E86178C7F061C8634CE1CCF487F1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/mysidia/248279064d09a07eadf480dccf18a49b.js?tag=pingback/client/pingback
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function t(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.g=f;r(this,"description",{configurable:!0,writable:!0,value:h})}if(a
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):959
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.033508313628924
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:jgEzYZlQ8IddAYZyWPA68xIKICYLFPA68x3KIOygcXkOyf8CxcxacQ5SacCIrbeO:jgEzml9Idd9ZyW4LxIKIbLF4Lx3KIOe/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1875FDC92EF2026ACDB3C01C27788A43
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ADB9E4FDF50AE817D18AB112B3D0F15BF2BB6260
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:657AEDF2A1B65C0C35B115E74C4C8B57F0C3C23C311E7B4B0859543BA4B0865A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4BA94D6D299E48EFFFA5A79F1539900D444A8D3DC673A0B14F13EB7535040981404971C1CE63D59C964FFB525544060C5A11D7202387DEE543BBDABBCA3551CC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/scripts/mascaras.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....function mascara(o,f){..v_obj=o..v_fun=f..setTimeout("execmascara()",1)..}....function execmascara(){..v_obj.value=v_fun(v_obj.value)..}......function soLetras(v){..return v.replace(/\d/g,"") //Remove tudo o que n.o . Letra..}....function soLetrasMA(v){..v=v.toUpperCase() //Mai.sculas..return v.replace(/\d/g,"") //Remove tudo o que n.o . Letra ->maiusculas..}....function soLetrasMI(v){..v=v.toLowerCase() //Minusculas..return v.replace(/\d/g,"") //Remove tudo o que n.o . Letra ->minusculas..}....function soNumeros(v){..return v.replace(/\D/g,"") //Remove tudo o que n.o . d.gito..}......function soNumeros44(v){..v = v.replace(/\D/g,"") //Remove tudo o que n.o . Letra e trunca em 44 caracteres..return limitText(v, 44) //Remove tudo o que n.o . Letra e trunca em 44 caracteres..}....function limitText(text, limitNum) {.. if (text.length > limitNum) {.. text = text.substring(0, limitNum);.. } .. return text..}..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssOJOF46bYTGpiRczOjI3mHCSOWwAUsKzxdonBbjK0YWUXy7hNkVqDTbj_GryWYEHRk6BnBvhmcq-J7KbcNj_Zhd0G8vLW9T3-ncyzBq2kUVMZW1biGkv0f6yeG-BOdXmTwr5Aunizy0ArvnrWIzfFm2BZYZ5iSZOB-rg&sai=AMfl-YTFG4MXR4vvVJHngC_Hb2WtPJtx2OXuKMy-sudOqIzmUpE44qAbw6CgS50vG1gIs_JkFZOZxGU-9dl0Lw_EFSdK8wngWnqRXyM0yByP-m2R3MDnWFFQTQl_kF8&sig=Cg0ArKJSzDtmDFIETbwOEAE&cid=CAQSOwDpaXnfDRi1UMCBwb3pNXln6_-y8xN0Qd2UfzhHKymgCdy-869HjN8FKY4ztxhsCXo2kwY-fVMf14CjGAE&id=lidartos&mcvt=2988&p=0,0,280,340&tm=4970.700000000012&tu=1982.5999999999767&mtos=2988,2988,2988,2988,2988&tos=2988,0,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=22&adk=478090332&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2442326901&rst=1728490467688&rpt=3528&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):78840
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.022413301778022
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIlbuhXwW4nxM:mGRFauOxLA/+IcTOjX/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0CA290F7801B0434CFE66A0F300A324C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0891B431E5F2671A211DDD8F03ACF1D07792F076
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0C613DC5F9E10DFF735C7A102433381C97B89C4A26CE26C78D9FFAD1ADDDC528
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AF70C75F30B08D731042C45091681B55E398EA6E6D96189BC9935CE25584A57240C678FF44C0C0428F93BF1F6A504E0558BC63F233D66D1B9A5B477BA1EF1533
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/styles__ltr.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1108
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.724174876239544
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Ul6vHztlQSG4ox8kS20M34beFntCx8d4MKNcuA4BJ4Nig1:UYvHzjfHO8kL0M34bidZKNcuA0J4Nii
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A1204DB5FEDEFF345B344D19276659C9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0B8086F3B5E009BD0198FCC72EC4524948E54D45
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9D05AF46A6939D89DA4A84EBEE1C501C2493AB0C927AE036CF8AF842D7213E78
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:333E7800C37145AA6EF9FC964C0D374910A78D98AD780CC8A328ED6F44BB26CEF92DC42B987E0005C2368CAA7F6AA57EBA7F37CEF71573F169EF84A9284C901B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/imgs/site%203.0/certificate.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......sBIT....|.d.....pHYs...J...J.'?j.....tEXtSoftware.www.inkscape.org..<.....IDATh..[h.e...gf7M.h.h......`QB6.*..m...ljUZ_...D.}.D.|i.E.QD...k.d.XT..wc.M.J).........w|H..eo~;$D...s9.|...|..:ujB*.$vz.K....S...=;..S......^....N..G..._.....b.M.t....p6ryePe..I...3.T......J\5t%.^..`...z5".n`...Xm..V.5o......I.....Q=.I....Z.08.........6...0......j...6....YX..^1.|'^..._..d...(D(.9..~.&...H3.....ZvX..H...V.GN1.|...Xm.....@.w.&...a.]..dr].iM.k....s@sW2.....:9v..t...'......e.p.....i.......O'z..h...&....6`+0..QT...w..-nM..P.:Kk.M.%.mT.Y.....................3#......O .........Vx}|.?.0.....5h,...5:..{n...?.-......m;..6`.^.B..T.... .a.v*am.i..p...{..Vx}q>X.c.\a.N%.W....d...U%<.H...c..4.o.s.i.1_....1.E...Z.Q....n.4....bn.#....eF....)KDK.......iU.p..ES.4..P.0..B...sc..[.k..+`...L.....Y8.z.H$SQ./IU.../.Lu.;..L...y..lv.KO./.n..ok.o8..iG5Qe.8....\..-!..}#W]...p........g0..aS...7.:T.|_....{.M..u.....+.{I.....).....`a.s..;Z...Y
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2020)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9321
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4880983435960635
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:hAdQPWTFZOKRme5HNf4E/Q3uuNQ8Qd3yuM9lFEjr5zG:hAdYWTvOYB5R4E/QeuNVK3yu6lF6r4
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0D1139C2CE4E8347E19F371556571A72
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3CF6F7C30F6B37D4DE91E6FC4A311D479FA57FA1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B29D9E51960EAAB23B8CF6C4ACEB267A577C7E408FB4F42433A030FCC1B0BE2A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F4DF67BAB1A08E4AC97A978C8DD929175995E2A80D7FCA90CD92213AE09FDB5FFBC80B9A3623E9BDFA8F827EEA1CAD3CE09AAEFD608BF3D5198688DEA1E7D52A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/mysidia/0d1139c2ce4e8347e19f371556571a72.js?tag=engine/client_fast/client_fast_engine
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h=this||self;function k(a,b){a=a.split(".");var c=h;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||b===void 0?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b};function aa(a){h.setTimeout(()=>{throw a;},0)};var l,p;a:{for(var q=["CLOSURE_FLAGS"],r=h,u=0;u<q.length;u++)if(r=r[q[u]],r==null){p=null;break a}p=r}var v=p&&p[610401301];l=v!=null?v:!1;var y;const z=h.navigator;y=z?z.userAgentData||null:null;function A(a){return l?y?y.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function B(a){var b;a:{if(b=h.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function C(){return l?!!y&&y.brands.length>0:!1}function D(){return C()?A("Chromium"):(B("Chrome")||B("CriOS"))&&!(C()?0:B("Edge"))||B("Silk")};!B("Android")||D();D();B("Safari")&&(D()||(C()?0:B("Coast"))||(C()?0:B("Opera"))||(C()?0:
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=zeta_interactive&google_push=AXcoOmR26LQt_c3OXAvPRZx_70f_YkVVrplK5hxCkZuVa9XxMXikjiXSIzZI1zLsrHcOnC3jC2TRcAUUYYYdtY5WzyfXpLzZE4-m88mN&google_hm=NzY0MTQyMDU5NzMxMTM0OTM2Ng==
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=MTIxMDU2MDEzNjA3MzA0OTc0Nw&google_push=AXcoOmSFKwZkmtLWyCzwGbcruMSnF3qdl_hIjtPXJSoxOPd6exszE0KAP2Ld_qBArPtLhp-UiWe4zt2beXjKC_wy85RetxEz0P10NEer
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2020)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9321
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4880983435960635
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:hAdQPWTFZOKRme5HNf4E/Q3uuNQ8Qd3yuM9lFEjr5zG:hAdYWTvOYB5R4E/QeuNVK3yu6lF6r4
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0D1139C2CE4E8347E19F371556571A72
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3CF6F7C30F6B37D4DE91E6FC4A311D479FA57FA1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B29D9E51960EAAB23B8CF6C4ACEB267A577C7E408FB4F42433A030FCC1B0BE2A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F4DF67BAB1A08E4AC97A978C8DD929175995E2A80D7FCA90CD92213AE09FDB5FFBC80B9A3623E9BDFA8F827EEA1CAD3CE09AAEFD608BF3D5198688DEA1E7D52A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h=this||self;function k(a,b){a=a.split(".");var c=h;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||b===void 0?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b};function aa(a){h.setTimeout(()=>{throw a;},0)};var l,p;a:{for(var q=["CLOSURE_FLAGS"],r=h,u=0;u<q.length;u++)if(r=r[q[u]],r==null){p=null;break a}p=r}var v=p&&p[610401301];l=v!=null?v:!1;var y;const z=h.navigator;y=z?z.userAgentData||null:null;function A(a){return l?y?y.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function B(a){var b;a:{if(b=h.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function C(){return l?!!y&&y.brands.length>0:!1}function D(){return C()?A("Chromium"):(B("Chrome")||B("CriOS"))&&!(C()?0:B("Edge"))||B("Silk")};!B("Android")||D();D();B("Safari")&&(D()||(C()?0:B("Coast"))||(C()?0:B("Opera"))||(C()?0:
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):90220
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.323095256498958
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:t9rjmagEErxeSIZh0/vn3iINnxuJmLFDMTkXfRy:t9rjKEErxeFZh0/vnyINxuUhDMTKfRy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:928763A08AE4A115898F6E5F0D74DEC1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6C469A22F58C10EE0687FF9560C97D269BE369B3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B52FFB33A85228D37A1C78AD6A2DCEE43D21FC98928125AF96CFDE0C52B7E99
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AC81C899E7AF9985523DAFE5BDEF9B6E4A253323554635BD4BB0B0F5C6DCDBB2829B9BA923BF7A4BED590F9D8EEC04956F7AE326D32828E354267BDEB9D5B411
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ajs-assets.ftstatic.com/ftUtils.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:window.ftUtils=window.ftUtils||{},window.ftUtils.common={$:function(e){var t=this,i=e;return"string"==typeof(e=e||t.markup.div.id)&&(i=t.w.document.getElementById(e)),new t.$Base({o:t,y:i})},$Base:function(t){var i=this;i.$=!0,i.o=t.o,t.y=t.y||{},i.target=t.y.$?t.y.target:t.y,i.style=t.y.style||{},i.parent=function(){return i.target.parentNode&&i.target.parentNode!==t.o.w.document?t.o.$(i.target.parentNode):i},i.hash=function(){return 1},i.alignTo=function(e){return e.$&&e.target&&(e=e.target),t.y.style.left=t.o.$(e).x()+"px",t.y.style.top=t.o.$(e).y()+"px",i},i.x=function(){return t.o.getAbsLeft(i.target)},i.y=function(){return t.o.getAbsTop(i.target)},i.getStyle=function(e){var t=window.getComputedStyle(i.target,"");if(null==t)return t;try{return t[e]}catch(e){return"auto"}}},addEventListener:function(e,t){var i=this;void 0===i.eventListeners[e]&&(i.eventListeners[e]=[]),"function"==typeof t&&i.eventListeners[e].unshift(t),("adonpage"===e&&i.adDisplayed||"adready"===e&&i.adReady)&&t.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 21428, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):21428
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.98902982301693
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Ga2PJr/Lbhbzz4UzqkvYtAXFsBry2xzz1kdta3OX01k+M5o2Fw4eMeQokBl1ypzv:Ga2Br/L1DVzq6XFozz18teOX01/pYtN+
                                                                                                                                                                                                                                                                                                                                                                                              MD5:965BBFEA8A5DB5AEA3A63DA8C5B3D570
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CE645F4ADF18C4FF26251610878969C9562DE69F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:92A7F8224A1BA2CCFA92D3E1FC55EE5AA7AE20A0FCD80D3331BD660878A090F5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:17BDB764F190F97907462B8D0526474E0BA903A07A3FA3E71968115CC5E2D9E1629979398C6B6E664580B8F294D62F855F8BBF5F3FCCCF3A40D90521E15B186E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etBD7TA.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......S...........SO.............................b..@.`..~..v..u.....X........6.$.... .....X....p.5.=,...x.^?.#..A.~..8....D...g....R....!...)..R.II......U.?.gZ.\..Z&.J...+V..M,!..-KUj;.....A...J<~Fj.o.D.EN....Q$.p.wGO..s....<An26............7]......D........s.s.....)......DU.....?..../...f..c..........J.......Q |.bT!b'~?F..>...y[.Z...]8|-^1.K.`7.......S5. .v.....?a&.$............t....&..*.h...Z..L.4.7!......M. 6...r6.. ..:../. .8E.T..#......\ .S..).t.:L....s.7g..lI.e..A;....rWR8T=..]K...XZ....y.zf.o{9.E:sO...d.}b9qQ.k.A$.CTQ..........(G.qD*..*"..........u.p..}.*.W.......V........W..z....L..O...U.....S.B."....?..*g.....4g.M..O.j..>..B.C&.....,.#.h^#S...A......_{.......a......Hm.6...7...R.w...y.r.P2.)....*.I.......].....,o.w..3.:@..1..9.rC.b.l.e.r.W.KS_..;.......P......2..`!(:.l.Y.c..\..G.....U.f'.Z..~.(^....'...F./uJ.*j.+..........ev....4.X...V7...k.BZ(.`..Vm..h6&{.D...p........\....5....../.,..-9...C"d....7...._.o...E......r..B.LJ.k)^. ."..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (39257), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):40326
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.245555585297941
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:bvrc3TrJ1vMZCKZ4pLRy6DkfDLcbTzcXanT2rxb64aKQr1vySAwBaPUge6ydE:bTaYB4Hy7mTzcaTKStrwSAwBaPUTdE
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DA9DC1C32E89C02FC1E9EEB7E5AAB91E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3EFB110EFA6068CE6B586A67F87DA5125310BC30
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:398CDF1B27EF247E5BC77805F266BB441E60355463FC3D1776F41AAE58B08CF1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D4730EBC4CA62624B8300E292F27FD79D42A9277E409545DF7DC916189ED9DF13E46FAA37E3924B85A7C7EA8C76BF65A05ECA69B4029B550430536EC6DF8552A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/ScriptResource.axd?d=Zi9TAHOLxEdccMKnNf4xNp8a5H_hC7ktwxXCMW839oIKC-KlhfxAOitBAXQG-SWySwraG75zIJTvwEANGe6get63WoT4ZdLXWAgk2Z-XBAfy6jgxiI7x9b-cNebF_Co_PAsvQ0fBly5YGzia9V_0av0M8lEOOZsSxMV4gVx6Zq9PLtC70&t=7a0cc936
                                                                                                                                                                                                                                                                                                                                                                                              Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=fun
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 175 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8544
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.970440213778401
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:hsYTshrEFiw0bOncfb5cM88iMYoZ2utT1CIaOp4YW79eG26fk:hR4hrEgYnHJT0PBSb3eG26fk
                                                                                                                                                                                                                                                                                                                                                                                              MD5:45CC86C13C00549BFFA8C12D0A899912
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0CB79E321CBC3D10A0F5495A15ED2758847A7915
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:064EF599A092C9D6D3928CED613481F6B334D71DAA651DB013611451A1B7C5A9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C46463B91FC842BE62CF7A4C5A451A86E9E7302CF2CD5FF4EC3C2C3F1912392E22C6137CAEEB7864F2B1933DB4CD8EC880CAA94EDD969A5DA0A3A0B71DC6D4C1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/imagens/banners_manaus_Off.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......U.....?.......tEXtSoftware.Adobe ImageReadyq.e<..!.IDATx..].|M....}...Y.J.-.)b......T..*.V.hKi.....k-.$T..$j...N.ID.......[..T.Q/.;~.;s...~s.....].j...n...Q......C....V......%.R..%%-.u.k.....v.Rm.h..3..e.O..(...l,m.nFANAf.b.x......27._...9k..A...t...`V..M.5vQ...9.a.;.........I?.J..-M`E.B.`..y...\=..;.U.......C......^*-M`.\..y...KJ...P..}.*m.5..B.:-1v.T..@...........nS.&sa"...T.*X[ZaD..q9.&..8R..B.4[..^#.='.....=......J.&2u.U..7.t...#=+.....F$9.\..f<f....f.Z*.j:...L&....A*.`..5&. cD..._._......]..s..n..L..\.{..W..2.../.l.....M.5....o#4:.#:.\&GzN.>Y>...\..~..W-......+. d..P.T&.....nG|...o~....d"...8u........."7..S.....|..Gv...&.........B..M!...{.6f....4qS.)!.0Gv.=....<..p..`tj..o...\E...&..%3;..~........T.<LZ..R.=....p.I.*..-...>..E..;..0..S.b..=&..%L.B.C...Q.F-..{c....P;....B*%.*)XX.aZ.......Q..k9|..C.?...e...k..N.......v}`an.GY...|..2.....5...Ky.6.8....}.A......n.......M.5..#l..[2......gua..$..S.Y.......J-.D..@....J
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 175 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11608
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.962810073081288
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:/SY3WknAb+ZefwsLCip2V76WHwfD85PQJf4JGijSyHa155DaWBiZ3FOjWPODhqlq:q4WkACZerV8d6WHwfD8ZHJZc5+uivOiI
                                                                                                                                                                                                                                                                                                                                                                                              MD5:EACDEE64C097BA49B9FF9C742CB8D895
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4F3AAE96C4252C951D2C693766376E973D021879
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E5E5FB783D044F251F800A0375735229E8DF77EA543325185F2F14777F7F5B47
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:967BB9A84897A99AD7C30B9677D7F1D545478FACADE386ABEDD69EAF37E00504738EEC9B6D6DBEB4C30C5A64248A540CB942B24437A981FACC0714D0592F8F32
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......U.....?.......sRGB.........bKGD..............pHYs.................tIME.....$.. ... .IDATx..yt..}&..{k...F7...IP.I..I-..."..{v<~/.'v&.3..{3g23...wN^.d&..$..#.$K^DI.I..H.....`#v....Z..Gw..HY.DI .{N......U_}......"o.~Z.&i;...Q...D#.l..m....Vb..v..............i...&.`e../o..*x?.M.q.e..W...*.We..r....#.k.6+.....d..\..%^5..P?S.....}..9'.R...Sds.6...N.....5.2'..e.n...{..V...RIs...........s>...p....H.U.~Lq.a..m...dYvTU........h.N.^O!k....z....p5&..P}".$..R._..L6..O$.......R.L...<...?xA.E..l.v.y.-KP.:......p6.'..D...j.z.w.UE.mB..!.6..E...e..W.{.@+......QM..s...lUU3.D"....2..i......p...D=D......* .!8....$..b...#O..$IW..u9.4...L....Co.~].p..........K.|....m.TG@....f....W..]-..K.............w..c...S.1[.\..Yu.>.mVC...$InhhX......={f[[[.7l.`..y............/:#>)93.....'T......$./x.......$.3.T.s,t..E.>rV.Z-.m...Isj!;Gf....U....s].x8.vM.H.oE.U...z..\...Ws...<]........|....i...Y.\.........@UeE6....0...4..".../...U......./N.&.tS.&(.R._..}.1
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2385), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2385
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.122892965650469
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:zrN5NleiIa/v04KK1TXwAuw1qmYEeI4yiqxcuy0Ee6OJydT40zQQD16vD+Iqf:33nJN1EAJE9I4yiNuZJydU0kQD1yi9
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0B6D9871863BB13B701F3B233CBF6609
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D2C94419D2F1D994F7274A22E0345F142D3ED2CA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:73EB139B1371AED55B1DCE74B7258F2D90991C5294D69FCE852C3EED1AF40068
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D1B7292B77A3B72B2279B80C98599B6376849B5C7B1C2E1EB2983DC0B8E085DD64E5DD8A3207B1EDD5191D5A56546C083A372BE661A31F20798A2E38CC363184
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:window.addComment=function(s){var u,f,v,y=s.document,p={commentReplyClass:"comment-reply-link",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=s.MutationObserver||s.WebKitMutationObserver||s.MozMutationObserver,i="querySelector"in y&&"addEventListener"in s,n=!!y.documentElement.dataset;function t(){r(),function(){if(!e)return;new e(d).observe(y.body,{childList:!0,subtree:!0})}()}function r(e){if(i&&(u=I(p.cancelReplyId),f=I(p.commentFormId),u)){u.addEventListener("touchstart",a),u.addEventListener("click",a);var t=function(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return f.removeEventListener("keydown",t),e.preventDefault(),f.submit.click(),!1};f&&f.addEventListener("keydown",t);for(var n,r=function(e){var t,n=p.commentReplyClass;e&&e.childNodes||(e=y);t=y.getElementsByClassName?e.getElementsByClassName(n):e.querySelectorAll("."+n);return t}(e),d=0,o=r.length;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5614
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.058476807781534
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:VoQuTa5cSXznhDREFqJrKFJVA9cUbuIroPtdvFPk7ZNzr2n2RCsC2jiiJyttOXBm:yQuScSjnhDWMJeFYTbSt+7ZNnUmGbtUQ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F50EB8E7D6CC2367619F72559F258B16
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F4F7AB0BA4218CFA39078403A990490F84880416
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EB8C9CFC18A5612C8636E1C773111C27FB69865A9C3F9A37A6E265E095C1188D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F637C3E969CCAFD75B0F328BBFBF8AC7F88C3DD0038043BB485A994CF9372235DA05C58B0A1E6A81CD9BE8625F67E2EAEFB93CE8F9D2D9005FE0EF8377C17108
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.jsdelivr.net/gh/spbgovbr-vlibras/vlibras-portal@dev/app/assets/access_icon.svg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="40" height="40" rx="8" fill="url(#paint0_linear_529_95)"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M14.3515 8.00885C14.2659 8.02229 14.0952 8.12725 13.9722 8.24213C13.7501 8.44966 13.7489 8.4543 13.7954 8.95863C13.8212 9.23785 13.873 9.84616 13.9104 10.3105C14.2022 13.9301 14.2501 15.014 14.1218 15.0933C13.906 15.2267 13.787 15.0254 11.7744 11.1229C11.0845 9.7851 10.953 9.64412 10.5264 9.78488C9.84976 10.0082 9.90301 10.3457 10.984 12.685C11.1227 12.9851 11.2361 13.2431 11.2361 13.2584C11.2361 13.2738 11.3578 13.5507 11.5068 13.8737C12.3139 15.6253 12.5242 16.3377 12.2637 16.4377C12.0791 16.5085 11.7503 16.3324 11.48 16.0181C11.3425 15.8582 11.1733 15.664 11.1041 15.5866C11.0348 15.5093 10.8383 15.2718 10.6674 15.059C10.4965 14.8462 10.3404 14.6563 10.3205 14.6369C10.3006 14.6176 9.97505 14.2328 9.59714 13.7818C9.21915 13.3308 8.86093 12.943 8.80099 12.92C8.45635 12.7
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 230 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1721
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.829399289466277
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:MDoQB6tLJ5gJ+QskyoS7eweF3T/GqpGMPDdz22KLBEnEGqTE+gB9H:cB6lgJ/1ZdT/G3MPZzSGqO9H
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8FEC26EBE1EC74E900AD79CDFC5E8E4F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:724F77E80DF6FEDA2C595211BEF2AE01FA7F9149
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:700074F17CB325158BE427B4348B7C3F2E0C98E44F9DB6A1835B1594060A79FA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ADF13E1B59DCBADA156A2FF521129257E7483B7E6D257C8E1F6F7042AA5E083A0E24B097815B09181A03D392D1F7B6B9EB835B26B50C4E381739752A20E7497C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...[IDATx..\=l.E.~oe.A..J0.;"!.t4P..DE.).h...RBCE.O.h......*WP..1`A$d"....s..s.wv.tw.J......}.{.{.....W...x.......;*>v..?..$.<>[...Y....3..1.k=s?.........gg..P..:V.....AY......s.....qN.y....>.._.1.a...{...%......s... ...X...'..+G.....e.@.....s.....qS...=YM.E...\.....EK..)doxG/.....s.R.&...$.0<09<..<<j..2.Y.R.:2/........69.N..:..S.VZ?.....2F.".....cv....g^...w........=.../g.....RRf..E...B.RP2.J../e(d..p...a".}.c........^.K/.5.g~.....|.A+. ......#......<..(5...r..3.r.I..9.........i|.R.../..K..s.{.k.......x..F<.V.#......hx.J.Y..8T....TcZ..O\.:/'.......}..>~....~\.u..0pV}..T,IA..:B{.8.TV....( C....T.f.+.b.D[gG.....^.......B.1V4.aQfT....T..A..:r...:..z.$.<..}8wDg....p...w..u..Q...aY^VZ3..W.1n.yy.I.Y.V~....c..2.....u}..7......Tn..?..H..)..G......Z.h...p..... ............S/_..g^..'~..r..Q.x.Z..*....y..S.<..e.5(w.^.'{RB..kp.^...5.(..(..y.#..."q.4/kL.....a....{./..?..........1...$
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5448), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5448
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.934242243846769
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:czNQ8jyDopjbem8fdcCOVq8puvgJumxdK1KMr6OzUE19i3w6TSvTcvtAZwYlT:czJeDsjbuBr8i2tKF9
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E21A8A007A857283016992E2F76B9AAB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CD9307C25F02A77C72F66364D681249C6A42564C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CFFB2725C641E5B9589A0377A4587DDE8F7E5B996DABA8390F06D6D50158D084
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6DD82630F8D3632DFF59F131119F3CCC04F4358322E3E7404C9F49C28D9ED06E7D2ECAD39CC389F96CD3A0B4CBCEEFBEFEE3A8CF9BB6BBFF59ACCA90B632B6D1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:Type.registerNamespace("AjaxControlToolkit.Animation");AjaxControlToolkit.Animation.AnimationBehavior=function(c){var b=null,a=this;AjaxControlToolkit.Animation.AnimationBehavior.initializeBase(a,[c]);a._onLoad=b;a._onClick=b;a._onMouseOver=b;a._onMouseOut=b;a._onHoverOver=b;a._onHoverOut=b;a._onClickHandler=b;a._onMouseOverHandler=b;a._onMouseOutHandler=b};AjaxControlToolkit.Animation.AnimationBehavior.prototype={initialize:function(){var a=this;AjaxControlToolkit.Animation.AnimationBehavior.callBaseMethod(a,"initialize");var b=a.get_element();if(b){a._onClickHandler=Function.createDelegate(a,a.OnClick);$addHandler(b,"click",a._onClickHandler);a._onMouseOverHandler=Function.createDelegate(a,a.OnMouseOver);$addHandler(b,"mouseover",a._onMouseOverHandler);a._onMouseOutHandler=Function.createDelegate(a,a.OnMouseOut);$addHandler(b,"mouseout",a._onMouseOutHandler)}},dispose:function(){var b=null,a=this,c=a.get_element();if(c){if(a._onClickHandler){$removeHandler(c,"click",a._onClickHandler
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                              MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.tribalfusion.com/z/i.match?p=b6&u=CAESEPV7WEy7MkM8dtSEaFCOJ5w&google_cver=1&google_push=AXcoOmRzrSs1sew4xWPM3sorWAUzl847mIkON43I_g6Ndwgt3sMKTefwIeRPX7-GJ3uBqeoYM7845viiZ0zF6ahQyaMN7GuO0vW-SA&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRzrSs1sew4xWPM3sorWAUzl847mIkON43I_g6Ndwgt3sMKTefwIeRPX7-GJ3uBqeoYM7845viiZ0zF6ahQyaMN7GuO0vW-SA%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (31810), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):31810
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0653480411405765
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:c88rhRkalVutBHYNFrrnzaCSuncuIwIEy6n2DPbUDoDZ55BJZImeU1HMyG99b1OZ:KrhHItBHc9Xnozbgx9IpvmmhWKi52
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DE6B8752F58D9B5B72012F6E3E62B0F5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B12090EA0D38D8EBB5D25B85F5B4CE628B0F24C7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:205960E3794F9E0B06F4FF2386AEDA4B0FB9AEAB456A1F2C011FB6CA746E0C0E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A6E23E79DC39981463227E16365D239799D64083239F4BED2B4399436BF030849076B6E9F36EDCB8F4CC4595BAA42645488B645944F43F8C987C5813FDEC36C4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/ScriptResource.axd?d=pkcToEKdnWyj6BBLNVnJyu_Y3XuXBs98wZ9wyZ15w9FXEvOrMM_gT7X2PwqJnvsQwfFLRbyxKeWQ2-Se4Q_7IXxARPdPMFy6Wgv8gHuYX2tS02anFSYZQgATkiBq9L2Yo3nBUqnJHh5z5fmkcUkTqbk72f01&t=ffffffff87636c38
                                                                                                                                                                                                                                                                                                                                                                                              Preview:Type.registerNamespace("AjaxControlToolkit.Animation");var $AA=AjaxControlToolkit.Animation;$AA.registerAnimation=function(b,a){if(a&&(a===$AA.Animation||a.inheritsFrom&&a.inheritsFrom($AA.Animation))){if(!$AA.__animations)$AA.__animations={};$AA.__animations[b.toLowerCase()]=a;a.play=function(){var b=new a;a.apply(b,arguments);b.initialize();var c=Function.createDelegate(b,function(){b.remove_ended(c);c=null;b.dispose()});b.add_ended(c);b.play()}}else throw Error.argumentType("type",a,$AA.Animation,AjaxControlToolkit.Resources.Animation_InvalidBaseType)};$AA.buildAnimation=function(a,c){if(!a||a==="")return null;var b;a="("+a+")";if(!Sys.Debug.isDebug)try{b=Sys.Serialization.JavaScriptSerializer.deserialize(a)}catch(d){}else b=Sys.Serialization.JavaScriptSerializer.deserialize(a);return $AA.createAnimation(b,c)};$AA.createAnimation=function(c,l){var g="obj";if(!c||!c.AnimationName)throw Error.argument(g,AjaxControlToolkit.Resources.Animation_MissingAnimationName);var b=$AA.__animation
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjst2kl1r6XMTDAK5b6YZQpmOanzXZr9MGxo0n5VDDGq66YuEqoE7eM1DUygBBQi9G4GtEYzrc3yOHJ5z18ouuRmeRP25NDBLs5r0OGcqCSWqnq2AuNcfo09FqT2ynjnIyMmhT7FwCHpOr3e_n8iqArS-50L4HHPOu3y0dg&sai=AMfl-YQzuatWtyBWAsxtC2GMpJR57EiLOuvTrOP4wain133Jr2cwojCzdSUzuRD2t9OCdCHbyhwwt3mBokmrqFkD-Rx828ta0X8TrpRYQ7Qpn2_tQgQhGBpUHdSd04U&sig=Cg0ArKJSzE1Dbcw5s-wHEAE&cid=CAQSOwDpaXnftApHCv7Wve79aBPoUcEC0CahINr7p4XbAT7UTZYDB6XKM3i-tt2t_G6ZJc3cbaOFM6ZCNOiMGAE&id=lidar2&mcvt=1014&p=0,0,280,632&tm=1183.9000000000233&tu=170.20000000001164&mtos=0,1014,1014,1014,1014&tos=0,1014,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=0.97&if=1&vu=1&app=0&itpl=22&adk=1425304730&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2442326900&rst=1728490467665&rpt=1670&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1388), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1388
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.951975349031243
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:PkLkJVqIu6QqgFEMcGIfwGgYYEj7PiGeMi9AA+EW9Ap+ENBIZHDMw0mILvltMVIS:azx6lgFltqgSXqaimEWxENBhw7GvIV3p
                                                                                                                                                                                                                                                                                                                                                                                              MD5:EE0E63E9312FEEA6734971E12223D28B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:390C04237BDE0F4C4B899C5812CF2C0DB5667071
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0A050DCA4121752198DAEFE64D25EA1BC87302AD0B9D3EFB4C6592C881F67EB0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:460168FD933036AF044DA5D3FC44AAD042827F1621B5DB463C6353F342F63B4D70AC9C94258900F0F1D85B02ED3780B2FC4CC44C05FAAE72F3FB509DD512A5B4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/ScriptResource.axd?d=smDdZy0UdpA1U3PAJHasvdsXod9zn0f2STlJy-PJhGx8_vYP8dRjsZf1qYxwY3mS3cKF3WfB2R7Sg2WH_GXXIJKqKFePPEuDwdr0J1yTgWwyQFaZHnpfUQNuECmQ8Px3haXQojOb4ag1amzsVDiDq6qB-x01&t=ffffffff87636c38
                                                                                                                                                                                                                                                                                                                                                                                              Preview:Sys.Timer=function(){var a=this;Sys.Timer.initializeBase(a);a._interval=1e3;a._enabled=false;a._timer=null};Sys.Timer.prototype={get_interval:function(){return this._interval},set_interval:function(b){var a=this;if(a._interval!==b){a._interval=b;a.raisePropertyChanged("interval");if(!a.get_isUpdating()&&a._timer!==null){a._stopTimer();a._startTimer()}}},get_enabled:function(){return this._enabled},set_enabled:function(b){var a=this;if(b!==a.get_enabled()){a._enabled=b;a.raisePropertyChanged("enabled");if(!a.get_isUpdating())if(b)a._startTimer();else a._stopTimer()}},add_tick:function(a){this.get_events().addHandler("tick",a)},remove_tick:function(a){this.get_events().removeHandler("tick",a)},dispose:function(){this.set_enabled(false);this._stopTimer();Sys.Timer.callBaseMethod(this,"dispose")},updated:function(){var a=this;Sys.Timer.callBaseMethod(a,"updated");if(a._enabled){a._stopTimer();a._startTimer()}},_timerCallback:function(){var a=this.get_events().getHandler("tick");if(a)a(this
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26297)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):93624
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.429874363880351
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:JyKb+RL6DqK9cdmcRURCHZRaycS3HZysOJ5VkONnw6yCw8zHO9ZHXB8cTcT2/MuI:JgB6DqfjRz3wsg5CONw6yCw8zH0ZA2a1
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8FA66F8B94450BD040E7B5A7550C52DE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C5C2044C754D8E34A367D334B15982C29E571F35
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AC42CF20760D5B0F71BE7A0391C76020002AA1DCFC75BAE782360BF2761DB29F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B0AF6C65BC8B533AA6366D2C4E2EE3FCE28563B795A3D0B257B1C543A0E5D6640890405AA28795A7B4F96A46350EA59495EA5C2BA47C33E920DD1DFBFF3722CC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* .json2.js.2014-02-04.Public Domain..NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK..See http://www.JSON.org/js.html.This code should be minified before deployment..See http://javascript.crockford.com/jsmin.html...JavaScript MD5.https://github.com/blueimp/JavaScript-MD5.Copyright 2011, Sebastian Tschan.https://blueimp.net.Licensed under the MIT license:.http://www.opensource.org/licenses/MIT.Based on.A JavaScript implementation of the RSA Data Security, Inc. MD5 Message.Digest Algorithm, as defined in RFC 1321..Version 2.2 Copyright (C) Paul Johnston 1999 - 2009.Other contributors: Greg Holt, Andrew Kepert, Ydnar, Lostinet.Distributed under the BSD License.See http://pajhome.org.uk/crypt/md5 for more info....base64 encode library from http://www.webtoolkit.info/.distrubted under creative commons license 2.0:.https://creativecommons.org/licenses/by/2.0/uk/.*/..window.zyx123bldtmstp=1715618633,window["87809293129bldvrsn1715618633"]="17.6.4",window.pou987bldnm="sca",window["6789
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjstcY9Kl1btOPIZMT3mk-YmweQFbs1s4pUYV4VTPCbSVI0c6WnqKpus__w6hrJGcWzifpvvzvWJKq1VHKg9r1fPXTmYwzs0OqWL3RLaAFcKTwk2UZhEBanbovN8zUZSdKr--iTK_yIXWoFyonobaVbIxqovaz4FomoA1FA&sai=AMfl-YSsc_1wsNcETYdRWTfbl17AwHxDEeGk1zxZOukT_ldV81sJ3jXddx2Uj-NvKhhOfX5OAN8A7We7SwW4mYVW3FLYzFqSC_tmBN7VUgvE-SknCqEsEbIn-S0i6VI&sig=Cg0ArKJSzMs9rYUCuP2rEAE&cid=CAQSOwDpaXnfx4vPLrH6fByOhZafd5b1X3FsyfHZyiONdrVJ3EFHH_BSBGxvsC6mQ2GOd4YcW0xUqRxmcqCyGAE&id=lidar2&mcvt=1001&p=0,0,320,384&tm=3252.100000000006&tu=2251.1999999999825&mtos=1001,1001,1001,1001,1001&tos=1001,0,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=22&adk=1812271808&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2442319400&rst=1728490394640&rpt=991&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3791
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5003703111733735
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:GYOLVFZvOLc39OLfOL0Vc+uxOLQNJYOgzFZvOgl39OgGOgNVc+uxOgENn:G1Qc3oa+/Qy5l3zoZUk
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3C0D3A4285613B89B4DBD3CA53812742
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EF88962FD6A37F379168034A6C3CDF65CCE8E47D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:662DBB2E9A1EAA62F25FD7D00ECA3D78B8112C88F96F064A49ACA4A6BE2892D5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C22A6898AAA78B3928416C766C611F1CB6B28C6619FCDE65BF177F2E987BA782E0D115147B10EDE71D09EC6A5974FA00D4A1BE5B32C6D1E5828C350750AD1455
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Google%20Sans%20Display%3A400%2C500
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvr9oS_a.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv39oS_a.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvH9oS_a.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169,
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3515)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):211298
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.434411940022077
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:6BlfMmPe6JLCBlSRsJrNZNK9GeMxyW+Uz:wfaBIdUz
                                                                                                                                                                                                                                                                                                                                                                                              MD5:13A1FFD3CD55B5190099ABD43F852E3F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:806CF9D1FD4EB9D8E7252742D3763BC36AC28601
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4BBF8D79E9316F74717CEFA88DE54ADDEDD9BC1B95F21E3B239BC287C5B44F67
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FC49667697E34376CBA81E87E52CA2F9FC36330929A3B3E4E2042074C8027151B93A5D1D87094AF600143504870EE2F66DC04BA879A921B89088BC0A7FC30D7A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js?cache=95335178
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                              MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://a.tribalfusion.com/i.match?p=b6&u=CAESEPV7WEy7MkM8dtSEaFCOJ5w&google_cver=1&google_push=AXcoOmT8zNPwFEjHT6sL8MeAgjBt0TaxGZwAo7ImZFeU03CZrM2lyAgo4zEUx1aaDb9vlS3zrQWAxDLljKmNA4LdGWowR9ILoj2wKVJB&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmT8zNPwFEjHT6sL8MeAgjBt0TaxGZwAo7ImZFeU03CZrM2lyAgo4zEUx1aaDb9vlS3zrQWAxDLljKmNA4LdGWowR9ILoj2wKVJB%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (52981)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):54266
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.72940109058941
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:jA7ij3YrDlnlSZKn48k6wdNtlx7KZ3DLEBaCX7hjVc:83rDFl0Yk6oxPXVjVc
                                                                                                                                                                                                                                                                                                                                                                                              MD5:73AD177890788405D5EA5C193D71D3E2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1DEA04A66461B7F9F5F4A631E2C59D53C6850391
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6D3957707FB4E2B91720B38131756A3E02033ED23626A61D745986D3D9F8AD6C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:896B7E09008189532ED94EE74B7A3B380C5AA2C7BF26F6DDF180562663368EF8BF8C9C5FA30AF345E2FB2B166CC89F6E098D03B79012B000D36E23F46044DFC1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/bg/bTlXcH-04rkXILOBMXVqPgIDPtI2JqYddFmG09n4rWw.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function J(I){return I}var O=this||self,W=function(I){return J.call(this,I)},G=function(I,C,q,m,R,d,y,f,A,D,u,B){for(D=(u=42,m);;)try{if(u==46)break;else if(u==42)A=O.trustedTypes,f=R,u=63;else if(u==34)D=q,f=A.createPolicy(y,{createHTML:W,createScript:W,createScriptURL:W}),u=62;else{if(u==62)return D=m,f;if(u==I)D=m,u=C;else{if(u==0)return f;u==C?u=O.console?47:62:u==63?u=A&&A.createPolicy?34:0:u==47&&(O.console[d](B.message),u=62)}}}catch(r){if(D==m)throw r;D==q&&(B=r,u=I)}};(0,eval)(function(I,C){return(C=G(92,69,73,71,null,"error","bg"))&&I.eval(C.createScript("1"))===1?function(q){return C.createScript(q)}:function(q){return""+q}}(O)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.799265920654908
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:z8HpULee8FGrNlWKPaAkrNFTl0EINVQbuLDge:zAMB8cjWKytrNpl0EIwbuL8e
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4207E388150514D25DC120F3E0494CD1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DA7BEC0120C6B439C98077F3BADC2D6B30C81501
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:65EAAB2A402673E1CEBB60075DD07F6A64995C5F4C67D09A109F3BB8568EE7C4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:08A4DD778B848227195A51D74A3DBEF9AE0398BF1F945209F831466B47E79B5626F526FD0B038EF43DBEFBF78BC031F92931100B9ABD6539A9F6EC4EE7BD0657
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:jQuery(document).ready(function(a){"use strict";console.log("ht-exits-frontend.js loaded"),a("a.hkb_widget_exit__btn").each(function(b){var c=a(this),d=c.attr("data-ht-kb-exit-href");c.attr("href",d)})});
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://server3.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=505315607
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):218915
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.766121245361913
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:BG6CmT1pcm6B/EKtq/lENm8X92Pv7X76efWCmAelQE:LT1QqO8Pvj7PWpQE
                                                                                                                                                                                                                                                                                                                                                                                              MD5:64141BF7D91EAE2438EC93C4A9B0AAD7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6C0080930D171AEE098F89943DA8737CFCEDB5B6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DAB55D6EEF3E0B67C2EBC5F8B801EA48BAFA5B405ACF9AC2956F844D66C728C3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DAE97202742D45C1C80F941D12A3EB8F89428075640342273E7E94A59AE5558ABAE7DF5B000A3769B0EA546BD0BB0521430A4CC8AC0BC450570C7CA3467A1EDE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&adk=1812271804&adf=3025194257&abgtt=3&lmt=1728490377&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.fsist.com.br%2F&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490373603&bpp=7&bdt=2229&idt=4087&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=632x280%2C340x280&nras=1&correlator=3717780412659&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087700%2C44795921%2C95343454%2C95344187%2C95340253%2C95340255&oid=2&pvsid=3387663613290942&tmod=1031379896&uas=0&nvt=1&fsapi=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=4094
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background-color: #fff;border-radius: 6px;padding: 0 6px 1px;position: relative;box-shadow: 0px 8px 12px rgba(60, 64, 67, 0.15), 0px 4px 4px rgba(60, 64, 67, 0.3);}html {height: 100%;}.toprow {width: 100%;display: table;height: 24px;background-color: #fff;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition:
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 21324, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):21324
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.991052983575686
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:eZBf1ohSB1nBGAKqTZzH0CBa4IOy+0ucFaZ9xiSXDFFXztOpd0jF2RZZY:kBf1o016qTZACBaZ2cMZ9xiSDFvAd0jR
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1435F3CFD01BF0F3C24B8983E6780DB0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:439AB7FFA6F9D5B654710691D8736EEDF2B6E892
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8CD3F9F312E86BADE2E77EB25C28EBA805707909441D49E29288944677CE6D47
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DDED0517B2C8F6C6EA045BA87F3AE870DF63843291C3E2219E7BDEB4E33BAF360B5FDB6065F0566FD1C79253105574EE4CA8CB13A11F7E6A51BF20EACF03155B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/googlesans/v61/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJllpyk.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......SL.......$..R...........................6.....4.`?STATx..J.....`..(..Z..6.$.... ..4..K.......s..t. ....T.v..v...]g.b.8.1..d..'$'2....W..VU...,.:.PE.Jx qh..:'..q.d.n..".N.D.-....U<.w........u-n.....F._Q-.... {.{.a.V..S....W...:....xn)eX........-...1....(...#.gwN...G..._[..}o^M23.....Fr."..V...Q............*Fa!.E...YJD`.....}....<[.uT..J..R*.5.C+(.D..q.....c][X)....$.......&T..*:.......mg.m;...o'.!l.q..K..........Lm....>E.8.+7.-\.I.. _`...F.:.@..P86r.......Y.P#..Ji{.O3...I.5y....v[..z.........>..b;C..."...}ke.....IX...6...a.v..m...w.....H.{a!.L...,?..I=.....\ ....z..w.....n...:......>.........j.......G....U...i......!U.[..`.....L...L..c...H.o......r*#78..T..+7}g...5....h.'.=...nY.f.I..R.!$E.<E.J..X.9.....i.t.C.....1..G..fg...9]..........~...j.7g..&...#L O<!..u..}.....0..vH.^z.../)(;.,...Xa%9..p|9B.}...)....N0...a"..N.+Zx......O..R.[.9.%J.(.k0.r..k.O.g5..M..A.)..BD..w...wb...../-.....*"""..q\.m.V......Av..%+p....w../G...?r...f.n..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4278
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.663360369699727
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:jTes4jyXK3MGUrvCQZ1YD4596pebT/qyrVmnFO:jTes4gYMbzXYD45vbTthmnFO
                                                                                                                                                                                                                                                                                                                                                                                              MD5:09C64024735EC71D68178B27179D37B4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:374BD2904BE204063726B659D5EB841C79A6A97F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E86A55E1A301743EB9A1BAFDABE42F33F6DADC3628E8EA21A1EDCB02525B945
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D7EDF5427A00ED6319195264DC9FD893A4D3EA56E8722DBE0491A09E81B48AE394A590D4461AD6E09FE169C7DA7A582F10A9B8CACD09627517F6E6B059AD8095
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"id":38579452,"timeStamp":"2024-09-30T22:20:40+0000","altImageUrl":"https://servedby.flashtalking.com/click/8/225291;7892485;4766313;210;[FT_CONFID]/?g=[FT_GUID]&random=562371.3481272495&ft_width=300&ft_height=250&url=https://www.adobe.com/acrobat/free-trial-download.html?sdid=3SH19YWX&mv=display&mv2=display","encodeClickCount":0,"loadMethod":"quickload","baggyFrameLimit":15,"zIndex":77000,"pushdownIncrement":0,"isAttachToBody":false,"isCenterAd":false,"isPoliteLoad":false,"isForceBackup":false,"isIframeBusting":false,"creative":{"id":4766313,"name":"FY24Q3_DC_AcrobatDC_AcrobatDC_XY_EN_ACAIASSISTANT-MultiDoc-Display_AN_300x250_ACAIAssistant_NA.zip","width":300,"height":250,"expandedWidth":0,"expandedHeight":0,"adType":"HTML_standard","isInstantAd":false,"apiVersion":"0","htmlFile":"index.html","creativeLibrary":{"id":116264},"blockBrowsers":null,"baseAsset":{"host":"https://cdn.flashtalking.com","path":"/116264/4766313/","file":"index.html"}},"placement":{"id":7892485,"name":"Quantcas
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2335)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12797
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.52224388868098
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:EhRXWWeHZRcZuHOxB0PGS+mHmJHvw2Q6K3y/qu:Ehp2Ri8Q4I+mQ6Kiiu
                                                                                                                                                                                                                                                                                                                                                                                              MD5:46126549446D212F9CDB205B4C638A2E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:666246AFD5D88CB075753A6CFC86F89F2705B015
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:35777926B72133DFECD021E866F59AAB2B07F6D21E552310603C426893C21ABD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:23945639D2221F5489F42AF1B85194D36AEFD819CD113C7B404E62A6ED3C4937B6A3DC5A1EE7C3EA57182652A89E902E84B8D08971129DF9E4D276C2BE9F47E5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/mysidia/46126549446d212f9cdb205b4c638a2e.js?tag=text/vanilla_highlight_ms_cta_adjustment
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=this||self;function aa(a){k.setTimeout(()=>{throw a;},0)};var p,r;a:{for(var ba=["CLOSURE_FLAGS"],t=k,u=0;u<ba.length;u++)if(t=t[ba[u]],t==null){r=null;break a}r=t}var ca=r&&r[610401301];p=ca!=null?ca:!1;var v;const da=k.navigator;v=da?da.userAgentData||null:null;function w(a){return p?v?v.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function x(a){var b;a:{if(b=k.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function y(){return p?!!v&&v.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();x("Safari")&&(z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera"));var A=typeof k.BigInt==="function"&&typeof k.BigInt(0)==="bigint";const ea=Number.MIN_SAFE_INTEGER.toString(),fa=A?BigInt(Number.MIN_SAFE_INTEGER):v
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2335)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12797
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.52224388868098
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:EhRXWWeHZRcZuHOxB0PGS+mHmJHvw2Q6K3y/qu:Ehp2Ri8Q4I+mQ6Kiiu
                                                                                                                                                                                                                                                                                                                                                                                              MD5:46126549446D212F9CDB205B4C638A2E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:666246AFD5D88CB075753A6CFC86F89F2705B015
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:35777926B72133DFECD021E866F59AAB2B07F6D21E552310603C426893C21ABD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:23945639D2221F5489F42AF1B85194D36AEFD819CD113C7B404E62A6ED3C4937B6A3DC5A1EE7C3EA57182652A89E902E84B8D08971129DF9E4D276C2BE9F47E5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=this||self;function aa(a){k.setTimeout(()=>{throw a;},0)};var p,r;a:{for(var ba=["CLOSURE_FLAGS"],t=k,u=0;u<ba.length;u++)if(t=t[ba[u]],t==null){r=null;break a}r=t}var ca=r&&r[610401301];p=ca!=null?ca:!1;var v;const da=k.navigator;v=da?da.userAgentData||null:null;function w(a){return p?v?v.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function x(a){var b;a:{if(b=k.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function y(){return p?!!v&&v.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();x("Safari")&&(z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera"));var A=typeof k.BigInt==="function"&&typeof k.BigInt(0)==="bigint";const ea=Number.MIN_SAFE_INTEGER.toString(),fa=A?BigInt(Number.MIN_SAFE_INTEGER):v
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 175 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8513
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.963861306153714
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:OBACO6du0XKPRnCwiJ8ONh9cGLM82EfeCPmsElRX00FY:OBxOKyhZOTOYP1ElRk0S
                                                                                                                                                                                                                                                                                                                                                                                              MD5:553E4C6B64F63E66723A22A0F0D8F7F1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B1097570D051025E7931B55B23CEE839F37A9C14
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3039C67EA7904DF0A3A86CB5367809AE7F15A79F74C50B4AC241C1EBFE988F57
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2775EC1EBD2B99B5C03779D4078997FC2F21E2BFA5857737226BF5F46DDA679620AAE1E7DA0B79DFCCE47069239B6B19317C8652FB5FFF93F227BED5A291EE5A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......U.....?.......tEXtSoftware.Adobe ImageReadyq.e<.. .IDATx..]gt..u...}.A..@...."....(YJ..Iq.9vN\.|....$.....8Q..c;..)*v....%Y"%..D.$EJ, H. z/.l......`A.......7...|........A..v.....a.........1Y{....jnsm.[....j^......^....L.fxI.......c...rd.c...Y.....-..d..e..zt.9..L3.....x.[...1...9..1...sl...:E".4<2B.L.<.F>..4.C.A.N.(.J..>.....d.r........v``P.P(D.E...x..n.zx!.h...W..8..Q{{'.gPii.......x.....H....)..C.*+.e5f.4..i..e....! ....|y%............rab....:.6..R.&.X..r.!....v......I]Y..q..|,`.%t..".....uk)''.|..xg.....7.r....D.vvu.......\ns.".w.C....M..c.>.p0L...[G...-.........^=......jh...m ..O...!q..n-#:..........-.8.SZO.#.uv.<.8{..>A.o.F..y......A".....jko.................0P....|`^........d..%. -\..ex......O.........'i.....c.x/..##Q.-t.u....<....`...Q..'..E....D.J.....,np....NS.!.K...............M..c.x.5........:...1 ..F....b.z.........U..-.............7..xa\.S.!...T.8.m......J..5....Y.....x...>#.$=1Lz*F..J..W[..1..=v...U.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17346
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.016489338407609
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:EFIM/QAkxdkLaE+LFEkcZ5sPrRrBepYjE6PeBMX7cZE:QIM/2xgxZ58eao6iOce
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B297EA936A7BB5EA2C099143A5DCC1E1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4A4F4920D14BA4224AAFA6B8EF6A393AB3C69F45
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B112DC664184118BB2DD4E1EAF42816048B422320C5D596620676856024773EF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0467BA27980ED81B0648B867F6C1822379D55D3A15FE11E074616F5F036E42459FBEF635257795C2B98B915B6611358B4165A3293359F0A9C723160EA70E95F2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"sodar_query_id":"6asGZ4DvKeTb1PIPuKG-mQI","injector_basename":"sodar2","bg_hash_basename":"bTlXcH-04rkXILOBMXVqPgIDPtI2JqYddFmG09n4rWw","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.4992275471326932
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:IvOKPUe:IvNUe
                                                                                                                                                                                                                                                                                                                                                                                              MD5:53FAB767ECBD3BF07990B10246BEFBD4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:49044085BB137D175D261B5FB9617C6F0F302C49
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BDEED1E1C0751610C8F3DC2A5C78C93F841C366B36A7F7A54F5E6752C2656C05
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B77C74696CD64C96E177CC32890BA8B666E13578C038BE4E4E5D4AB0438CB8E2B7B3539AD4089F9AD987C1BD53926B279EF7ADD30C690DC2592C5C4239465559
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.adsafeprotected.com/skeleton.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"ad placeholder";
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=whaleco_services_llc&google_push=AXcoOmQp5L6p6-B1M0hKarsImXO79OVm698BZ0GpuIh55FaPU6pkfw7qlnggghJulHk5di0_Wsi-lluW6IdhLZzgumoGhWf35ZLi1dUHhg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://server4.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=507751823
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://server3.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=330893699
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 229 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2899
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.872099241326915
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:H/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODY9k/8ro:HSDZ/I09Da01l+gmkyTt6Hk8nTY93o
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C3690FF24FEF733C6B770D64F8FFF7CD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8955772D5FA3C9ABA4A7FD86DE131C6B8B6BBC0B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D50B561CE5E2E2F1290AD07265C398E0917BBFA23437523FDD3DC1A9BA702F48
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1A6EA6AB6372CB340E54794C1810F227714A4096DED22906763D809465AED103D4DE6325CA128A5FB719255D5148CF4AF7A52885DAF638617AA863458F572276
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/imagens/linha_divisoria.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............!.i.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17945
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1468
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.816746501207867
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2jkm94/zKPccAJF+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQosQ:VKEcCoKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D7648D08759D1AA89F19E2E4C32154A0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:70B6BF668975A2C5823CB41493797C18F92F0FD2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:697473B2CEE7215B3CEB7D056F2C690E27D70DBA55E4FF7340B8EDD03C01AE4B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C6200E4A564F2B666144A4A4F37FC673694046001F019FD898B9F9A0F1396830109EEF92FBE966EEF548FBED6E5C0A7B5059156823406150CEE44C10A3BFD6DF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/recaptcha/api.js?render=6LdMiaEUAAAAAFAkiK8dBv08u5jE6PHeAMa-qmyf
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LdMiaEUAAAAAFAkiK8dBv08u5jE6PHeAMa-qmyf');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://server2.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=798517021
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (52981)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):54266
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.72940109058941
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:jA7ij3YrDlnlSZKn48k6wdNtlx7KZ3DLEBaCX7hjVc:83rDFl0Yk6oxPXVjVc
                                                                                                                                                                                                                                                                                                                                                                                              MD5:73AD177890788405D5EA5C193D71D3E2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1DEA04A66461B7F9F5F4A631E2C59D53C6850391
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6D3957707FB4E2B91720B38131756A3E02033ED23626A61D745986D3D9F8AD6C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:896B7E09008189532ED94EE74B7A3B380C5AA2C7BF26F6DDF180562663368EF8BF8C9C5FA30AF345E2FB2B166CC89F6E098D03B79012B000D36E23F46044DFC1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function J(I){return I}var O=this||self,W=function(I){return J.call(this,I)},G=function(I,C,q,m,R,d,y,f,A,D,u,B){for(D=(u=42,m);;)try{if(u==46)break;else if(u==42)A=O.trustedTypes,f=R,u=63;else if(u==34)D=q,f=A.createPolicy(y,{createHTML:W,createScript:W,createScriptURL:W}),u=62;else{if(u==62)return D=m,f;if(u==I)D=m,u=C;else{if(u==0)return f;u==C?u=O.console?47:62:u==63?u=A&&A.createPolicy?34:0:u==47&&(O.console[d](B.message),u=62)}}}catch(r){if(D==m)throw r;D==q&&(B=r,u=I)}};(0,eval)(function(I,C){return(C=G(92,69,73,71,null,"error","bg"))&&I.eval(C.createScript("1"))===1?function(q){return C.createScript(q)}:function(q){return""+q}}(O)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 230 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1914
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.44721585729558
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:R/6D8O61CgJezLU2e/8jY9yXi7NSQddh1ZmO:RSD8pXGaUYyX0tJ5
                                                                                                                                                                                                                                                                                                                                                                                              MD5:25DBD3FAD006ABC6193298305343E3A2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:222C9AC64015AA2D98D405CE93F9800E500306DB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4045275C0EBD578A6A3752C0FC297C2D43A8029367C31D4F61C9477A0C60D56B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DDAA3F4924FC2E43A0F64503425B7F8B1C3336525C22E6A7326113A95C5AE2AE7D0543BE5B7FA73D195BD68682F49B0F0EDC39D5BCEC1DDBED6C9B762A106EFE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/imagens/central_atendimento_Off.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............,q.....sRGB...,.....pHYs................wPLTE.G...........................................................................................................................................................................................J.Q.j....N..........S.......w....Z......z.................a..........t....mQ.%....}tRNS............#1..(...:y@/+.G,.|.L.vd[R=4m}^ ..8&57.>k%I..t.U..X..CaJpDPjOsb.)Yqgzh.......V._..................................Gz.;....IDATx...._R[....PH..B.:....!5EC.L.PIMo1*..94g..w...u.....<g.w.k.:w..h$..T E.}vZ.iFg..&p2..?.,-....b................G........_..vx...W...$......g:;_.H...O.....MLL......1?.....F8.NLOO.B......\n.gwaa......]R.n......x...]p|....F.."...h4....|.@...7.....?.....&.+..vf..NM.. X..a...d..!...........7..;Ap0...|......@. r..Tv.B.Q.9.S i|E.l.c....$..P..+..c....nL. $..(I...../.&..u.d\..eX...5`~.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3632), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3632
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.95011345927516
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:zVspc3dALaX9guzkWV+c3dOdX9CaoV+c3dOdX93WRUoS:zucT9AWRUoS
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E9CDA1F80F07C09CCF744883048AEFA7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3AE1B287E4BA1E47475BFC773432EA49F695C84B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2A2982D1F827E63AF430413250F64336EB291D3C88C91533EA3C4A556E3107B9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0F70DEEDAC16E4C2CF48E3B627B8C6EFC7E78D825C9DE60621C63DCF94F01109D8865EE992C482C2296F5DB11E3E2210D3C66052B8CA84DE776EBF201F7171F4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://content.quantcount.com/adchoices/adchoices.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.qc-ad{margin:0;padding:0;border:0;display:block;width:100%;height:100%;position:relative}.qc-ad .quantcast-ad-div{margin:0;padding:0;border:0;width:100%;height:100%}.qc-ad .quantcast-ad-div iframe{margin:0;padding:0;border:0}.qc-ad .qc-adchoices{display:block;position:absolute;width:20px;height:15px;background:rgba(204,204,204,0.6);z-index:10000;color:rgba(0,0,0,0.5);font-family:"Arial Regular",Arial,sans-serif;font-size:11px;text-decoration:none}.qc-ad .qc-adchoices.top-right{float:right;right:0;top:0;border-radius:0 0 0 8px;-moz-border-radius:0 0 0 8px;-webkit-border-radius:0 0 0 8px;box-shadow:-1px 1px 2px rgba(0,0,0,0.4)}.qc-ad .qc-adchoices.bottom-right{float:right;right:0;bottom:0;border-radius:8px 0 0 0;-moz-border-radius:8px 0 0 0;-webkit-border-radius:8px 0 0 0;box-shadow:-1px -1px 2px rgba(0,0,0,0.4)}.qc-ad .qc-adchoices.top-left{float:left;left:0;top:0;border-radius:0 0 8px 0;-moz-border-radius:0 0 8px 0;-webkit-border-radius:0 0 8px 0;box-shadow:1px 1px 2px rgba(0,0,0,0.4)
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23063
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.7535440881548165
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                                                                                                                                                                                                                                                                                                                                                              MD5:90EA7274F19755002360945D54C2A0D7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1475)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8132
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.121450556225919
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:PyEvEW6mcfXGunhXPIrTGm9YEAg0xccN4:PyyVAXvwnGm9YEAg4ccN4
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9F4D2AD97D8373FC3C25DB07FE5E5D88
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DF8D7208EFC20899DB2BEC646F5DC3D3BD2C3AA5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:26660F3E7A9249EC55879D0A9F1CF5372CA34C5142E1939DD1EBBD1EBE6D4AC4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BD144C979783D98578F55D8225ED398C892DBB081C9698BFCB0DDF1104EEEC85A94774B6F17D3011C7A79E547706D2DC97152B4742F86C4E6FABC32BFBAAE203
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId]) {./******/ ...return installedModules[moduleId].exports;./******/ ..}./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...i: moduleId,./******/ ...l: false,./******/ ...exports: {}./******/ ..};./******/./******/ ..// Execute the module function./******/ ..modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);./******/./******/ ..// Flag the module as loaded./******/ ..module.l = true;./******/./******/ ..// Return the exports of the module./******/ ..return module.exports;./******/ .}./******/./******/./******/ .// expose the modules object (__webpack_modules__)./******/ .__webpack
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 450x120, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9968
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.915351329868668
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:SxP4lM1wb5HrkjKV/n0eKsddkmB41ieN0KEL93UdfuU88MF6y:wPreb5Hrn9n02LPeNlkSdfEjH
                                                                                                                                                                                                                                                                                                                                                                                              MD5:490D9F602130232874741D28EEED2140
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0FB88852778AC7FE94947673B3A3B17BC84F5AD0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0641F4B8887A3DCB8C4243CBA38C4B639DD0CF18E9265F3B0A6B56F10567E11C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1AC2BD0C3262E9974359AF02248E16BE9ECB70211E81485A96626F08B5BCF9E44240AE1B66837604EFCFB515F4D2D596C84A7EBAD4F295256D65F4C8D56942C2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C......................%....,'..+'+*17F;14B4*+=S>BHJNON/;V\UL[FMNK...C.......$..$K2+2KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK......x............................................G.........................!.1."AQa..q...#2BRr......346..5bst$7...CSTc................................2........................!1A..."23Qaq.#4..$...BR.............?.......$..cFK. ...O...Yg#u.es....|.B:....."...sm.....g...4....J..F?*...R.K.. !.@... ......e..@.... (..@B.. !.BB.......2. ..@............@B.. !.@.....2.W..Q..w{N.4.a6....Wp.sD...G6.w.w?nVKtu.q.4W..{..-w*k.0.........=.J.m.....7.G.................]...G.}......x9..1.. ..@...!#(.T.V....s+..G2...T."......EO#........Y...x...Z9...l.F.1..<.[.%%.ci..d......@B...$ ........@.....@... .H@B........ !.BB.....@B.. ,.~..M....!.......g.R..<.-..\.}I.9.. .2.._=..>]U1..Y..............&.%......!.@...(.M..(...N6c.q....Z.w'.l.'..bIf...?[.2W.Rry.:q...=c...j...w...e..$.F..-.GF.C3...z..:..3.B.s...K.qB.. #(H@... .............(H@
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssiPtVhRY-Du2PIu9eWlRqS0bGGMFvMosPd_fNNBTkv3y6cbs5T_64uthuQu0y9SAjyXBrccBR8V7GNyrdPSexfCiAhFSH6ZIAu9Vt3yF3TlnrZ_RR8Ctzij_RKUeOpXqhpXqHv2fOZkIjbVO18iQqDZdDB2_3HA03odg&sai=AMfl-YTR4X79M5qhVJ6Jl-Dh4MhqVfty6Y8IFFUuY7NyTHG5QaWnF0F4hBegF4RCOtc-zHW9NpgGOazQbmMSTbaGlf0QjzDP-b-ZxW8jttkxgYyhjxMktc4gcKhqxco&sig=Cg0ArKJSzJvOEuIsRl4iEAE&cid=CAQSOwDpaXnfPTfXThX1eDJkoqKfjDaFuMJ7hTAZ7CVHdfxesjABwjlxk2k8moTGX1KuxID04tHilSJ2SH7-GAE&id=lidartos&mcvt=15490&p=0,0,280,632&tm=16366.699999999983&tu=877.1000000000058&mtos=0,15490,15490,15490,15490&tos=0,15490,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=0.97&if=1&vu=1&app=0&itpl=22&adk=1425304730&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2442325001&rst=1728490448637&rpt=2981&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9936), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):19681
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.159538277726946
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:ck38OCgwdkmTJXb0AX0uzIT7+K06SDRM6pWGrfJI3Ho5YENR36DcFh+Gb5z93vmG:HAXTK0x1p/rfJZBRPXlCVuF
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8842BA86B19D94F140B4949CF8944CE0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F0C2B698350080273C0548B146CEAA18536E7166
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:505D278D08A28064D467A0738C030F39296F11B259507CD75590DA640F068B13
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B4EC8B20FD12FED22CFB581EB5F5281DF562769030ADEBD1F51C93737DD14A8294A33BB1CD6185E26025BFF4BE07CA58881467DA1DBD4FF92E5773AAA4A4D129
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:Type.registerNamespace("AjaxControlToolkit");AjaxControlToolkit.BehaviorBase=function(c){var b=null,a=this;AjaxControlToolkit.BehaviorBase.initializeBase(a,[c]);a._clientStateFieldID=b;a._pageRequestManager=b;a._partialUpdateBeginRequestHandler=b;a._partialUpdateEndRequestHandler=b};AjaxControlToolkit.BehaviorBase.prototype={initialize:function(){AjaxControlToolkit.BehaviorBase.callBaseMethod(this,"initialize")},dispose:function(){var a=this;AjaxControlToolkit.BehaviorBase.callBaseMethod(a,"dispose");if(a._pageRequestManager){if(a._partialUpdateBeginRequestHandler){a._pageRequestManager.remove_beginRequest(a._partialUpdateBeginRequestHandler);a._partialUpdateBeginRequestHandler=null}if(a._partialUpdateEndRequestHandler){a._pageRequestManager.remove_endRequest(a._partialUpdateEndRequestHandler);a._partialUpdateEndRequestHandler=null}a._pageRequestManager=null}},get_ClientStateFieldID:function(){return this._clientStateFieldID},set_ClientStateFieldID:function(a){if(this._clientStateField
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):237927
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3753113284145355
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:kvIbg4JUkkw9M4G1XwI06vP9URtM3YhFxshF15oBQOH4Jo3:kE5AwI06vP/9K3
                                                                                                                                                                                                                                                                                                                                                                                              MD5:ED781D9CD381E75B37F9AE0A271C1B8B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0A3A1DB2D8816268AAF075BCAC26ED6D1C40089C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:752D17D7BC18EBAA07ED1D47079467583622DDD9FBF5E1699A06B95B97493FE3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:71967A6FE2CA8996665E8191500DBF17AF1420069FAFB7A2734527AB3F66623AA2FDBD64544D61B1C8C39181FBE089B6827D4315D0258CE9AAAFA270A2C8F154
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.adsafeprotected.com/main.19.8.537.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:__IASScope.__IntegralASExec=__IASScope.__IntegralASExec||{},__IASScope.__IntegralASExec["19.8.537"]=__IASScope.__IntegralASExec["19.8.537"]||{},__IASScope.__IntegralASExec["19.8.537"].initialize=function(e,t,n){class r{constructor(){this.logs=[]}add({storeModelName:e,key:t,value:n,timeStamp:r}){this.logs.push({storeModelName:e,key:t,value:n,timeStamp:r})}getHistory(){return this.logs}logHistory(){}}class i{constructor({storeModelName:e}){this.storeModelName=e,this.storeModelHistory=new r}set(e,t,n={locked:!0}){try{Object.defineProperty(this,e,{value:t,writable:!n.locked,configurable:!1}),this.storeModelHistory.add({storeModelName:this.storeModelName,key:e,value:t,timeStamp:Date.now()})}catch(e){}}get(e){return this[e]}getHistory(){return this.storeModelHistory.getHistory()}logHistory(){this.storeModelHistory.logHistory()}}const o={useSingleEvent:0};class a extends i{constructor(){super({storeModelName:"staticFeatures"}),this.set("useSingleEvent",function({percentage:e}){return e>100*yt
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17909
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.780266392740699
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:9TXI1l6GqP++st+7Ma9guQLHn4anLwaqKcqX2/nby+ubOlbLH2fXnrCdY1KNG9P0:7ErVqKcvXuxENv
                                                                                                                                                                                                                                                                                                                                                                                              MD5:CE8D1CF2FA761DBE8C34334741D07C78
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AFB8B15D9CAB61B16E4EB2C0FAFBA27324919E44
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DC65DB2F43B5F3F4947875E11043950F20B2DEE6467E1F8DF93C3B42660E542B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6D0FE80EAFE0A59734523C2BB53994FD5FF2B7A3680C65D6A448141027D75E854B35541F9AAFCAAB73ADFEE7BC2AFDC63CD2521AB88385DEC054B2AAC9ABD6B6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/css/geral.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.* {.. font-family: Arial;..}....html {.. height: 100%;.. background-image: url('../imagens/background_Cinza_NFe.png');.. background-repeat: repeat-x;.. background-position: left top;.. background-color: #f8f8f8;.. text-align: center;.. margin: 0px;..}......body {.. text-align: center;.. margin: 0px;.. padding: 0px;.. font-size: 12px;.. height: 100%;.. color: #6d6e71;..}....a {.. color: #b27235;.. text-decoration: none;..}.... a:hover {.. text-decoration: underline;.. cursor: pointer;.. }...... a:visited {.. color: #d2965c;.. text-decoration: none;.. }.... a:visited:hover {.. color: #b27235;.. text-decoration: underline;.. }.....botaoCinza {.. background-image: url('../imagens/filete_botao_buscar_fundo.png');.. background-repeat: repeat;.. /*background-image: url('../imagens/botao_buscar_Off.png');...background-repeat: no-repeat;*/.. background-posit
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):22537
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.532860985165806
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:4qEMQl6FtO53n+8svyf53Fo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qEMQlwOFn+DCFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                                                                                                                                                              MD5:38D4F310E650C3877EB2E2C55860F77B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:41D2F4BD61DF909B531BF54EC54AB66CFC8712CC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C6F4951F54B1F8F2F57A668518D6EBC3D94ABF1A1A1ACA440DE486B13D02D85D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:037D0A44AD44D3934029F40997165FB3F690D0C5804BF8EFBD1DC4928258A963D6F7B60D761C17E1BFE581EEEF9C58C58C6E85BF983E4203165F61939FBEE440
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/pagead/js/r20241007/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.4992275471326932
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:IvOKPUe:IvNUe
                                                                                                                                                                                                                                                                                                                                                                                              MD5:53FAB767ECBD3BF07990B10246BEFBD4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:49044085BB137D175D261B5FB9617C6F0F302C49
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BDEED1E1C0751610C8F3DC2A5C78C93F841C366B36A7F7A54F5E6752C2656C05
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B77C74696CD64C96E177CC32890BA8B666E13578C038BE4E4E5D4AB0438CB8E2B7B3539AD4089F9AD987C1BD53926B279EF7ADD30C690DC2592C5C4239465559
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"ad placeholder";
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15552
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                                                                                                                                                                              MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18436, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18436
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.989698852792817
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:WwY8VyZa+i2V4rWIPhTjthIHyFNIHw1F6Fvkq9nH9T5TSoOLT:WwBKi2VoW0IcuHW6qodMFT
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6D5BBE47BBB0003B62D890C94825B7A8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:30F546F4EE2E6285462360355942C5898FF0BF1C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1B150C409DF2CCA1E55FFC6E55B649980F9A282BB6B25DA6186D5ED55741141B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8A6FA56FB7CEF243E324A7E0D7AA12FA885F36F1DED48A561FD7A79E7B97E30A7941851B0065ACF4F75CB66E1C0FCBE2FE3486D1B72C878862848604310D24E8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......H........8..G.................................|.`..J.Z..<.....@..|..Z...x.6.$..0. ..|. ..8.e...7..*l.......+..p$6RR....>......r.ix...;D...wE...4..=..%.g".;|..3.C}.D........t..2..#..........L;.Ll1.a..../..0..WT.R..wv.W....*h4.d...{E...b..?%_I......2.s....IN^...z..Y5....'.O......m.>a$"VMg..b...A).....3g.Z..r..i/t..K.m.........C.K.K........a...mzltc..\.......~.KU.X..E_0.|..Z..Ir.4.L.v.........c].U..U.....P....Qgg.S.....7.3]...p..55....U.H!8d.ZV.) ......=.i...gg,..O....~.l.Na%.....r.V\..?.j_......-'@.?.9n....".B...Q`k..E..!...e..}..v..sb.a..... t.$....'HZ".j.."v...M.........T/....9.5....|.........-....Y0.A......,/.. .2..F@.`.....&......./..D.R&.O.@.LD....}.f{..q.!.^..rP.R.....P.!;.)...)...+.9_Zq.$....2.'..V...K....!..:.`!.....W..b.SN(8.Y<"k.. ...1q..'..X*....@jk.Z-.[..&..W.J)H..5hD"&kIN@.xA.4..oo_.....&.Y.R.E.eQ.....c8.....,P0...9.n..(;H......y.q..<@|.@...R. ..R. u.....D..p...9.<........#........\...Hi.v..........q'....k.2...7f....M..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18492, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18492
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.988005025098439
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:jHq3alnVfBJBuMlPGCh9NBRLS64LRb0v5waXf0BFY0/rJ8Zw4bzUQb:jHqKf5JMOPdzNPLS64laxsFY0t8XcM
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7FDA4C62C1BDEAE7A08E6FD438104BAC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B1F626E78F5F6D7BE993303A49EB81F0FA4CE57C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4DBD328E347E890A801D51F9A5F8D38A3EFD51EC34C0AA22CC83D0A95D6D9D71
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C4A36A3C1FF23023533DFF103A108844B7CFE4E793ABA0B1B5576431E77DD6E9EDF29FAD68132577AD6AD55CA7A011A38723DA2FA15D9071D2C6BA4E02D1DADC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......H<..........G..............................Z..|.`..J.X..<.....P..N..Z...x.6.$..0. ..|. ..:...%l.F.......T.mZ..V.n!.53.l.@..N....CD.!f......I.(;..Cw.2L..@....M....(.H*].......1..I&..tE.e....D...}y..6D.h.Z..$y.J.X._....J2 .*(.....=M..+Hd*.Y.6.f.J.z..:.........#.#...3..;.<..q./.,g.tK.Y.Ne.?......1.b.......S.".~..|Q.9.1Q.Y.^....MkF......;v..g(.(S...Z.>...l.XW.Z....-Q.h..MR8$..W(..Wh.0....X..;]3...:..\/..L...L.U...6".h?K.....A.....(2z.uRTn...GaJ......+..4..d...I.[!..Ua..x..4.,@..t....3.e..J._'..R.j.p.t...`.4.......aI,.....W..9V..K..c..... g...:.........'..6.O.0+..;Q..&..e..=..sg......Eg.2.R.M..{{w.{{'4.L.O2.L$) ;..`....PeW..O..iS..e..S.l... .....R.R.+.!.uLUE~...C.JN..J.r...@..g..:.\..;..s.n.s........sq4... ;..N.`.H<T.....p.#2.e....H..T...........1....^......L.....R...R.1.!............E..m_Z~....z..L..j....".q~..Pg!X}1.q.!.n......@.d...._5=..*x.......[.y.#$Q.d.........j...1n.....&...-(N..P\5<.f.qB..|.i...q<.'..C.A...\.i.x.9........1.>....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (740)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):63867
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.407334056655315
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:ZJo2/Pobzfha4zCDlorEZ65WCQBDsGZpICEYg:E2YbbFzCDhiyDYCEz
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4E65F1FB23975B7C4E678491DA029119
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1FD2E8074737E92736B251C27D9524140F635EB8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B8240EFE82C112F87C3708BC5B5BB561A16571712044EAC2B481FE228F925667
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CEDF7A389DE0D06D92402BD248266FB75ED0B98B7098FBBAE81D5EA0F5C9EEEF1489065F70C9EFA9208845F4A45B32B6D3B099F7056D1E0D9E96BEF865C75322
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....if (!__IASScope.isDomless) {......try {.......__IASScope.postMessage(........{.........code,.........name: 'jsdiag',.........origin: 'ias',........},........'*'.......);......} catch (_) {}.....}......var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url +
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17459
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.47918089596611
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:3ENPLWtRoPA1uCrDDWmvOZAMkEVFdb0Fqz9u:U41uaDDWQOZvkEVHb0Ez9u
                                                                                                                                                                                                                                                                                                                                                                                              MD5:213FCF9F0F6255B2DD4775B1225707C8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7E55B7574EA5CC2D6DBCDF5604517665B58A1C1F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FB0A954E648DCCB8DFDF494B06CFAA51FA2E18040487E1EB78A5DF7ADE2185F6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2EF430344EB372E5482AB45A0205928860633E01FC10B5E87A474571502D50ACBABE1B1B9A2FFA20837B239A0A1452B7A9FA737FD5D8DF2EA5D28F3D98DCE07D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css2?family=Bebas+Neue&family=Inter:wght@400;500;600;700&family=Roboto:wght@400;500;700&display=swap
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* latin-ext */.@font-face {. font-family: 'Bebas Neue';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/bebasneue/v14/JTUSjIg69CK48gW7PXoo9Wdhyzbi.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Bebas Neue';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/bebasneue/v14/JTUSjIg69CK48gW7PXoo9Wlhyw.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18702
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.692044148561377
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                                                                                                                                                                                                                              MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=yahoo&google_push=AXcoOmTvlW-ssloF-RuQ3jBf_6ays93qIMZ-c4PFSItWgJ2-CbrhPY16VOdrPNUhx-dA2b3VQlEPy3OZoz9iDVrq28X9fOt3q7sJ4w&google_hm=eS1ya1d6Z1ZGRTJwRm1JZmFpMWwzMGZpYWJyUk5PUVRjc35B
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1577), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1577
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.014684096729673
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:zAMBVXWA6GDzREbA1d91eJlr1PL1TXqruc/F+eyBSQYJt0cv2kyQft/62kvsXuQN:kMLXXjChpTlc/geybi12c1y2Q8I7y
                                                                                                                                                                                                                                                                                                                                                                                              MD5:816D6926419101F5D957C2AC59A22F70
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:67344C8F429900EE6B9FF948DCE96ED6C1263420
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9D1A0A073081BFFA04B68A3FA7DDCD65DD935CB76F35A24415B72EDB196CC5CB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AE1845245B671629F05E911B666148AED27C022D7835BB92D4D706568866E8A9765F61D31C13B8420DD4E29C243C5A58A127F760400E50EED83A555948E90CB0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:jQuery(document).ready(function(a){"use strict";function b(){var b=a(".site-header__banner").outerHeight(!0);a("#wpadminbar").outerHeight(!0);a(".nav-header__menuwrapper").css({top:b})}function c(){if(a(".hkb-archive--style1 .hkb-archive--style3 .hkb-archive--style4 .hkb-archive--style5 .hkb-archive--style6").length){var b=-1;a(".hkb-archive li").each(function(){b=b>a(this).height()?b:a(this).height()}),a(".hkb-archive li").each(function(){a(".hkb-archive .hkb-category.hkb-category--hasdesc a").css("min-height",b)})}}a(function(){a('a[href*="#"]:not([href="#"])').on("click",function(b){if(location.pathname.replace(/^\//,"")==this.pathname.replace(/^\//,"")&&location.hostname==this.hostname){var c=a(this.hash)||"",d="";try{d=this.hash.slice(1)}catch(a){}if(c=c.length?c:a("[name="+this.hash.slice(1)+"]"),c.length)return a("html,body").animate({scrollTop:c.offset().top},1e3,"swing",function(){window.location.hash=d}),!1}})}),a("#ht-navtoggle").on("click",function(b){a("#ht-navtoggle").tog
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8319
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.923301583710306
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:NJ9n5BrPnHJpHKaPwZ18wuLGTN6y2t55+iSmnIiqiwjulLb7qORaL:NJfBTp9KaPwrBN6hH57SmIliwil2f
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4E04455B45807174B4CC5143591404DE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BD2677B69C6F4942EF4CD104D2668ADBE0791285
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:90649988E0654FB446BB741FBA28B36D2F22ADA07487C076CD885A088CA021E9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C8B4A650045B5CF452DBF314A17175F3685CD72B065B4FFF7A7E138D6CF084BAFF6CEB8089D81606273797EA7A2D5E9CD2B351F19283158ABE41F54573E048B1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..................................................."... ....+. %'(((..-1,&0"'(&...........'"."&''''--&&''''(&&-(&'/&'--'0&'''&-&&-'&'''&&'&'&''&...........".......................................>.......................!1.A"Qa...q..2...BR....b...#Dr.....................................+.......................!1..AQa.q"2.................?.m.S....#.....G.A.<86+B.05.l..\2bI1B...8.@...3.(...haH.......R .1Zc.H.EH...i.2..".A.b...H..V.S....H..V...i.>.M.4....j.LF..F...."..1...(.......7.{.fy...O."L{.F...f..5i.W....{..F:..%H....+O.YH......i.iZh...E...1.....'O.:hu.... .1O.6<....Y..d.EJ#IR *....q..(..!.K..CX5...S..EJ#../LV.b.......<..DT.0.@i...$`.>..E|.....,r...t}....;...Q.I.*\.7.... e.L.t.<8mbh.2.....qS&..\..&....eE..u...e..3&5L......x..I.*Dk*LP.Y.<&I..T..T........Zx......5H.,.e..Zh...T...E.R/.1...2.aR j....a.&\W.C"*d....2."F.....n..Q....v..a.MJy..z%".=...w.NIq0..Qc......#..u..zb.@Gki.B.d.p...q.!.3...iP.)!_C.P4......).)...E.".\2S...P.E...C4.0u..P..p.DT..X..FT...".
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://dt.adsafeprotected.com/dt?advEntityId=2184108&asId=d5ac92a5-b32a-d3c5-b168-8572e0491990&tv=%7Bc:qDDOPK,pingTime:-2,time:4172,type:a,im:%7Bsf:0,pom:1,prf:%7BbeA:2949,beZ:2952,mfA:7033,cmA:7034,inA:7034,inZ:7039,prA:7040,prZ:7060,si:7067,poA:7072,poZ:7092,cmZ:7092,mfZ:7092,loA:7114,loZ:7117,ltA:7121,ltZ:7121,mdA:2953,mdZ:7009%7D%7D,sca:%7Blts:2024-10-09%2012.13.40,dfp:%7Bdf:4,sz:300.250,dom:div%7D%7D,env:%7Bgca:false,cca:false,gca2:false%7D,clog:%5B%7Bpiv:-1,vs:n,r:,w:0,h:0,t:4116%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,gm:0,slTimes:%7Bi:0,o:0,n:4173,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:4115,wc:0.0.1280.984,bkn:%7Bpiv:%5B86~1%5D,as:%5B86~na.na%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uqIVDzK+11%7C121%7C13%7C14%7C151%7C152%7C161*.2184108-81709832%7C1611%7C17,idMap:161*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:0,renddet:na,siq:4118,sinceFw:49,readyFired:true%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (740)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):63917
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4070978415277615
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:YJE2/Pobzfha4zCDlorEZ65WCQBDsGZpICEYg:H2YbbFzCDhiyDYCEz
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4027651A74328900DE204617BC26ED7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:662CC9DFA0155C70802E658EDD466B2BC1D60269
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:88F894A65F498B82B5BD046E1087ED8D22C079BB0FBDF16C72F30A88F7902200
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:01ADD5110E8AF360A0624E1A14A9E2CE3C3931F39A29A1E7F50126FFE1005B7473CC86779CE820BF18C2103155EC5C0D165975F224E52FD6E87DE7B02D5B328F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pixel.adsafeprotected.com/rjss/st/2184108/81709832/skeleton.js?ias_advId=${ACCOUNT_ID}&ias_creativeId=0&ias_campId=9059152&ias_placementId=9157453&adsafe_par&ias_impId=477989826908547088&custom=544cffc4-9290-439c-bfa1-a4d316001a47&custom2=85e643db-7127-4263-a373-8c523cf5869d&custom3=p-1RYxePXT9bCS2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....if (!__IASScope.isDomless) {......try {.......__IASScope.postMessage(........{.........code,.........name: 'jsdiag',.........origin: 'ias',........},........'*'.......);......} catch (_) {}.....}......var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url +
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4619
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.857020326666206
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:vKgaKYx1yg6R33GP4iGn0JzhKWHTTkecMX5m4k24:SVKC16RnGvG0JXTkebX4VJ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8E338273C1E9B000D11ED7FB053C9A80
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:429B10B70B2C7AFE7D44B64DDE0980F23665549F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AB9EF229E0BAD582D7C7C9652C7E2E35A808FC40E7C9BE5D9DD141BFD5DAEE8B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:04C4A699AF1EAE40C9A09C806CA691B5127AB73018CF8617C46417577A9D2BBBBB623968D18A3DCA5AE46B519E863C569E62A7AC4EB7851FBD5EB7BF0422CC8D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/simgad/17229112066670658701?w=200&h=200&tw=1&q=75
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..................................................."... ...(/. $%(((../1-'5"((+...........-". ('-2-0-&-&-2*&&0-/-.-/2''&---(--&&.&''((-&&&&&&&&&..........."........................................A.........................!...1Q"ATaq......2....#Bbrs...S...$3.................................4.......................1..!AQ....."aq.....R..2..Sr............?.....DD....D@...DD....D@...DTv.t.7#=3!A....7Y..x...Y.'+..J..u=.}3.C:t...x.....3.`}4..V..../..=c..C.....(.7.j.L...M=kU.g...i.z....<$..EY.P._?Y._....l.0..7....E..]H.nm.....mt..w^.f"".b...DD....D@...DD....D@r1Eha.9...vC%..x.&...,..3...4cw9..<\M..*.. .28~........`.....T...n.x....6..w..DS.P_Z....I&...'..r.).0.....c....m...v...~.Zn+*4.R\........F.....i......;.~."."....')j.....""..""...." ...""...." ..l.#L.!.cK.N...O...Uu.<A..N.l..j....o6...[.:.cMsfP...(.EYv ...E..D.h?u.....1.}..P..tD.XXA..G.h..a.2.C...D.;Wq..0vj.o.U..(g.NH.........o.=.-a..........p.pU....1....o.q.w=".H.....c.L8.r.X.79..\A..D.._.:_J....U.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):125777
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.095939806704162
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:mY7QzNXNb+2bK3MWBoQ3UMXkPAmhF2YpHVyhl7xvlweBrYbX:mLzN9/m8WBiMXk4mhjfj
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0E70898186A6B9A6CC2AC799C9D0A702
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CA7805E913F40E9AF8F3884D6D8D5E17CB8FEA4B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B0E73E7E0A8EE3E72F8AF676140C6720B21AE8005D1508E739C6D935ED828B90
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6007AA8126A857D4ACB1EFAFA7A150877530B04EF404520674C94DBABD83591022711B72CF41B2B22E0B8DD16B279C3B18D004A35E41D46C4A8C7547B5FBBA02
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2729452301&adk=478090332&adf=2045730728&pi=t.ma~as.2729452301&w=340&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490377&rafmt=1&format=340x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490373601&bpp=1&bdt=2227&idt=4072&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=632x280&correlator=3717780412659&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=913&ady=89&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087700%2C44795921%2C95343454%2C95344187%2C95340253%2C95340255&oid=2&pvsid=3387663613290942&tmod=1031379896&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaeE%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=4079
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241007';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;border:1px solid #E5E5E5;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><style data-nl="squareDWithoutBody" data-ns="ns-lx4ca" x-phase="assemble">.ns-lx4ca-l-squareDWithoutBody{opacity:.01;position:absolute;top:0;left:0;display:block;width:340px;heig
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):229376
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.379887790353333
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:AUeQHUsvbq0mwnfyt040ySqeogWYEnWg192Z5L/zq46lkN/1RMM7M2:nv21wnfY9aqeo1YEWewZ5LkkN/1T7M2
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8EE436C3F1D086F4EC89F516C6E4A735
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B9CAC819EE5AEF3F1D321AE112C02864E3C83329
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4FF49C0CDA688C3F4DA2AAEC9F2B670CE52D4C5931495475E6811AA2E64B2C2D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D8BD50F7394B2CFF8DDACA0F3B7F287A265B98FC8CB68F26C30B930A1203C93E4C05B0716E406F1C0E8A8C213ECF34E92DB50906710E9DC1867EADC8946151E1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/videos/monitor-de-notas-primeiro-uso.mp4:2f82a3d36f37ba:0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....ftypmp42....isommp42..<.moov...lmvhd.....u.#.u.#.._..B..................................................@..................................6trak...\tkhd.....u.#.u.#.........B..................................................@..............$edts....elst.........B..............mdia... mdhd.....u.#.u.#...@...`.......Dhdlr........vide............Mainconcept MP4 Video Media Handler....Bminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H.........AVC Coding............................4avcC.B......gB...T..0..P..d..........|H.....h.5 ....stts...................(stsc.......................b...........Lstsz..............<@.......X...!...!...........h...^.......0...g.......I..............."..............."........................................................... ...k.......;...,.......B...!.......!.......................!...!...!...............!.......i...............5.......\...............Z...X...O...O...........O..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsv11K-KY3a7PHAcyWTw3FwzlO9WqZKIbhbwXzB-2pm9XQlbbQtI3OGJZiMBdd9jY-q7XqUKwqdMy6KN7FP3sAPS6SH1i-2D-nNie9CjbfDcZ40g1g44hDSJ2l2udIkSxvTt236mUEs9SgSB6voJxggFFe-VUE7Qplegsw&sai=AMfl-YRfwApcUpfBg1Sh8Pd3Gmmz0nUyxbudImg33E6nNEgfI680urtq5UM4zQD8oDz5NXhfCJ4AzBjChcuDEDVlH3VWnsdUMxr4sGqbX89I7QhFYu909fKfxsoh1NM&sig=Cg0ArKJSzHiF5XoPH8ASEAE&cid=CAQSOwDpaXnfn0PSnojKL4z3qBYfKfbju3hT2SJXCxRH0K7FU9uD8LUJhCXrxZh_brVp5iRlodP3c3SeVUSeGAE&id=lidartos&mcvt=15522&p=0,0,280,340&tm=16381.200000000012&tu=859.1000000000058&mtos=15522,15522,15522,15522,15522&tos=15522,0,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=22&adk=478090332&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2442325001&rst=1728490448680&rpt=2958&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4619
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.857020326666206
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:vKgaKYx1yg6R33GP4iGn0JzhKWHTTkecMX5m4k24:SVKC16RnGvG0JXTkebX4VJ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8E338273C1E9B000D11ED7FB053C9A80
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:429B10B70B2C7AFE7D44B64DDE0980F23665549F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AB9EF229E0BAD582D7C7C9652C7E2E35A808FC40E7C9BE5D9DD141BFD5DAEE8B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:04C4A699AF1EAE40C9A09C806CA691B5127AB73018CF8617C46417577A9D2BBBBB623968D18A3DCA5AE46B519E863C569E62A7AC4EB7851FBD5EB7BF0422CC8D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..................................................."... ...(/. $%(((../1-'5"((+...........-". ('-2-0-&-&-2*&&0-/-.-/2''&---(--&&.&''((-&&&&&&&&&..........."........................................A.........................!...1Q"ATaq......2....#Bbrs...S...$3.................................4.......................1..!AQ....."aq.....R..2..Sr............?.....DD....D@...DD....D@...DTv.t.7#=3!A....7Y..x...Y.'+..J..u=.}3.C:t...x.....3.`}4..V..../..=c..C.....(.7.j.L...M=kU.g...i.z....<$..EY.P._?Y._....l.0..7....E..]H.nm.....mt..w^.f"".b...DD....D@...DD....D@r1Eha.9...vC%..x.&...,..3...4cw9..<\M..*.. .28~........`.....T...n.x....6..w..DS.P_Z....I&...'..r.).0.....c....m...v...~.Zn+*4.R\........F.....i......;.~."."....')j.....""..""...." ...""...." ..l.#L.!.cK.N...O...Uu.<A..N.l..j....o6...[.:.cMsfP...(.EYv ...E..D.h?u.....1.}..P..tD.XXA..G.h..a.2.C...D.;Wq..0vj.o.U..(g.NH.........o.=.-a..........p.pU....1....o.q.w=".H.....c.L8.r.X.79..\A..D.._.:_J....U.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 685 x 282, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17666
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9161425043278
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:jFBBUbVGnNmGrfKLng5ssVduG25FPdHSvb+DXy3l17er2E1K2NFukTp:pBB+V4NFrfPD4HAiDXObyr23KFump
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DF65B71615E6A54AF0B57F44599B0CB8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:083ABDA34F697552B995F229667F983D235FA783
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9EC2B91D147F9900889DBB2598DEC18065F1890B9C12C0FBC1E9F3EFFCE73B5D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0CF5B17197F7E20B6DA6AB778200939BB4935A7EE2B690572442C279CFB20CC082731100CEB0E2F385A63857AE9AD114EE5566392C22BAED11D596F9152212B4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/uploads/2020/02/2020-02-01_18-31-19-2.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............;{n.....pHYs..........+......tIME.....#7..t... .IDATx...y\.u...........2....&^D...^......J.u....42M.6....d=...E1K..#E......D9R.O...c.f.9..\.z>.......~......|.#...X............Y..v......u.....F........JDDDDN.........C+....9=.V""""rz..,\.?.. ...)...O...Z..7O):._.rs.....5.(.....]'C.Y.t...{A...o.o-....C....r....\. ......0z.ht......r...x..........eQhU.9..U1......%K.n.\.0u..MR..S.u.].....5;.:C .d.q!"""j.,.i.`^`...Y.{wK..A...4...^Q..Q...@..2..|...=....U.'^ .......\..+.Zn...6n.eV.\...& 00P....Jl.Y.v[..jF`U^O7.d...-k..%.&.Q....._..G.... v .......\..`gn.....&......7.......0a..Q.i....s.+..fV.........&Lx..Oy.O?=...F. ..R}}=>..3\.x...............W_...R=].X..Yk5.W...-C.....XU...... ....u| '"""r......h...s...\y......{...z....p{a.e=...b.r.DbxKV...7...._~.%d2......./";;.7n...7&L..6m. ''.eee......>|.Y....#,,.v...Q..\..,...x.9.U.. ..pk.+j.U7b..V.......')h...<..@...0D.....f.M.0..m._...t.........0v.Xt...%%%(((@......5^F*.6{]"""g.75.y
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23063
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.7535440881548165
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                                                                                                                                                                                                                                                                                                                                                              MD5:90EA7274F19755002360945D54C2A0D7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/WebResource.axd?d=ZWO9axJrMUCOr1izP3UEZRCC9H9dses7etW7JecjiAOQDqMwdG-StzfDPAgcsQ8hxRkl-AMsAJBR-BfkCGB56pQ3gKo1&t=638562453717896622
                                                                                                                                                                                                                                                                                                                                                                                              Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2228
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                                                                                                                                                                              MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):237927
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3753113284145355
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:kvIbg4JUkkw9M4G1XwI06vP9URtM3YhFxshF15oBQOH4Jo3:kE5AwI06vP/9K3
                                                                                                                                                                                                                                                                                                                                                                                              MD5:ED781D9CD381E75B37F9AE0A271C1B8B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0A3A1DB2D8816268AAF075BCAC26ED6D1C40089C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:752D17D7BC18EBAA07ED1D47079467583622DDD9FBF5E1699A06B95B97493FE3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:71967A6FE2CA8996665E8191500DBF17AF1420069FAFB7A2734527AB3F66623AA2FDBD64544D61B1C8C39181FBE089B6827D4315D0258CE9AAAFA270A2C8F154
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:__IASScope.__IntegralASExec=__IASScope.__IntegralASExec||{},__IASScope.__IntegralASExec["19.8.537"]=__IASScope.__IntegralASExec["19.8.537"]||{},__IASScope.__IntegralASExec["19.8.537"].initialize=function(e,t,n){class r{constructor(){this.logs=[]}add({storeModelName:e,key:t,value:n,timeStamp:r}){this.logs.push({storeModelName:e,key:t,value:n,timeStamp:r})}getHistory(){return this.logs}logHistory(){}}class i{constructor({storeModelName:e}){this.storeModelName=e,this.storeModelHistory=new r}set(e,t,n={locked:!0}){try{Object.defineProperty(this,e,{value:t,writable:!n.locked,configurable:!1}),this.storeModelHistory.add({storeModelName:this.storeModelName,key:e,value:t,timeStamp:Date.now()})}catch(e){}}get(e){return this[e]}getHistory(){return this.storeModelHistory.getHistory()}logHistory(){this.storeModelHistory.logHistory()}}const o={useSingleEvent:0};class a extends i{constructor(){super({storeModelName:"staticFeatures"}),this.set("useSingleEvent",function({percentage:e}){return e>100*yt
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://cm.g.doubleclick.net/pixel?google_nid=dotomi&google_ula=17128,0&google_hm=AQAGvARSSWsddgJpFj0oAQEBAQEBAQCTcw-0YgEBAJNzD7Ri&expiration=1728576819&google_cver=1&is_secure=true&google_gid=CAESEFsqrbjMqwgSqNZf-0nFVYQ&google_push=AXcoOmStYDmM-ZjgDtGzzMND07egTFzCy96_HaB-sF87-DOi7gRfgZMlbDbqHl6Wt5iPH-0aPmPW_qAF6-50w9jtLAq3-iTYV9UAtoA"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (8449), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8449
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1343125602970385
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:cDKQPUuO3spkywdMvTHyK+i8c4UEPaKwmfXbVL:bQUcpkywdMvTHyK+i8nD
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D27CF57195AD2D3187DCC97459A67AB1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8947605415D5F3C8F1FDA208D12D35BDAD330AFB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E243C06E24CF2B22A75DDD6FC03AF2BD6EE604EB4E8072915D53DE48574230D1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6EE42B9B782D27DD8F9DF86FD5ABDD7D1E6EB7580D1DFBF4605D604AE2D378DF6C38693715201D462A52F904E9939181F94772E31653605D8CDC4ADE6B140C40
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/ScriptResource.axd?d=AiYOmmQWJYcb6cvJtIZ-9MKPdtkBa7UyWQPa9fehqyoGrsAdiYguZzbaZYfBK6IRoAwuGML54M6traEPFdZLa4H8KLLZLY3s8RhJWQWrRIKONPTO4QgzVn0-ZnBE_h16Nc6oo_qSbd5C77QEW-IevdOLAS5skB6YczbXT-cJBPKepBnt0&t=ffffffff87636c38
                                                                                                                                                                                                                                                                                                                                                                                              Preview:Type.registerNamespace("AjaxControlToolkit");AjaxControlToolkit.PopupBehavior=function(c){var b=null,a=this;AjaxControlToolkit.PopupBehavior.initializeBase(a,[c]);a._x=0;a._y=0;a._positioningMode=AjaxControlToolkit.PositioningMode.Absolute;a._parentElement=b;a._parentElementID=b;a._moveHandler=b;a._firstPopup=true;a._originalParent=b;a._visible=false;a._onShow=b;a._onShowEndedHandler=b;a._onHide=b;a._onHideEndedHandler=b};AjaxControlToolkit.PopupBehavior.prototype={initialize:function(){var a=this;AjaxControlToolkit.PopupBehavior.callBaseMethod(a,"initialize");a._hidePopup();a.get_element().style.position="absolute";a._onShowEndedHandler=Function.createDelegate(a,a._onShowEnded);a._onHideEndedHandler=Function.createDelegate(a,a._onHideEnded)},dispose:function(){var b=null,a=this,c=a.get_element();if(c){if(a._visible)a.hide();if(a._originalParent){c.parentNode.removeChild(c);a._originalParent.appendChild(c);a._originalParent=b}c._hideWindowedElementsIFrame=b}a._parentElement=b;if(a._onS
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 230 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1459
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.799839149036983
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:qQZh/Epn3PAYx3ZdMFqIfUSz7LRErK2x6DXD15NeRAvJ4DaNDtxUDb1:qyhOn3PNkFqSDvNEr6DXTgRAvJ4DAfw1
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0F396815207ACA1526A6DFE70D052EF0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:02FDBAE30E61F59A8F56F64CA6329595B8C4C521
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BD628D6C0BE8658408D5AD0B566201A3BC3D247454E34AF56AFD611C85C74332
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E1A550587B15BB245FD470763BD90DCE285C4D19D0C735108E590CFF8B007F1051FBA6ABC3F0487B52C05C5CD47B1D71770F1053839564D1F308302EFB0A64AA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/imagens/portais_NFE.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...UIDATx..\..@..Y!!!Q..@-.A.P.%\.4.e.xH.".6..f.q|G,Yq...>.....~/.L.w......O..7...Jv.~..../z.@91~5.....-.....-.E._._..A....&.GC9..2.A.(*;....x...p.}E..x{<_..(..?.L...!.@.._.....B........v.QX.1........w..8....`.-....Z|IZ.....1c.5.E..gE....r..#.6..T..f-=`J.s.....,.%~R.....H.4g...}V...n/....m...A.<.q.iY+..8@..CY#...i.|S.y......7pZ....%...E.@..P..*...z(.(...F1.1.(...7....+].H.g.|Ew....;.Z.}.$...9.d..<R/..d.E.~A@gZ; 4...j`.V..........:.......@.J.]...&..5V.r}<6.1O`..9....\....Q..:..Fqf..../...$.P..Or....k,......Z....jh.e.'.E..&WRJ2.'...EF..R..`.....P. ....;1...5g.6..@>.]h"..^.O......cf.69..+t...Of.e. e..L.2.h{.).k.ES...?..........<..h.....R..E.W.../.tl(Z.._..1..R.w.fM.....=#......rQ..p....G..,/..\.......FG.....j}8..8.`.b!.b...S.?.t...R...E.........SL.r.......D..X....~k..*..n.`i......a1y#.2._.....J.."pY.+.U..8..M.C.x....QN..R.M...,.....|.....%t.DG%......J.....k.G.s..7../..M..`y.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 230 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4479
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.919255889606669
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:1maDEEk1zN05eGB6zvnx3p7YlOR9oP6IP+yxfjn/Sa+n23s30Q5C:QMOzN0wGBqnxZ2ORGPN1FDDgl30Q5C
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0A28435FA8951F80ABE854D7A7C4251D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3AF32BDA6F004712248FA5D741F06C64EEE14DEF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F4D136BAA89A070C5B23C7C02092FACB32E3771A0D84F7ADADDE37FFB7AF96E3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B13862E04E43DFFD8E53C1D38CAE06D552A6857A612C2131E1E250DF8B4C6F96D9FC40012410BD00EC5AFE098B7FB0BAF36159F8983154418A34AD1802D5F092
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/imagens/Box_Busca.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......,.....q..i....tEXtSoftware.Adobe ImageReadyq.e<...!IDATx..].r.8.F..};..<.>...}...I&.-.Hl_....SV2.=@.e...nt..............~......^.n2...@..&/...\......5.w...v....E<.)...m.#.u...5e=xXb...n.~...k.\k......`.{.B.NI.,{..........`.......p..,.......b..$........k....{.I.6u.I.@..X.s.U..Ov.|...6.W*..._....E<:.....]....s.=...%.+.o....O..W.W.3.6..E.?E..dk.'.3.......wB..........7,{......Ph...B}.).......+......R}}......}.......n|..+......?o..3.N......H-y.......S....<5j...4\6`E..6pm.nA....(9.F...$6..L?.#N..h.......E......u.'./?.iL..4.$...Y.q>.`IW.[.p.v....\v.:.l.R..u.r.jc.O.O.[.^..$.\.>w..S.?...w.V..N.3...O........#...K....b..".q'.?X......Y...+....WZ.z...l.......E..V.S..Y...Dme}u..J..'G6..9t....1....mP.&...h..|..b.]..B...Q9..%..c...O....,x..r....~I#.Nu....`$.....!...^U........?....1......y.F].....T@...(.K.-6..w..G0........,.?.....o..a..r.....tv.1.o./.e......?l....h..y....z.....Xn.e&..w..oz.>.../e..V.. ~J3!...u.Z...F}_G_.......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESELRq3tLWLanjlpO3GMAFO48&google_cver=1&google_push=AXcoOmQiD51g-9IqUPgnAIqZ8cjkoG77enz2_91FrgUabIJA1evSv5MkQb6pVyHB27R47PPaXdnhvojOX9EIUqcI6hPs2Uc0XDoiaF8h&google_hm=PhUyCs3aRl6nRBpAxLpjVQ==
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x314, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23964
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.964327220768548
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:snurMJbTI2IQnbzukCv535Ag8PosrBpaSa+R34VnnmAWhVwdhtlGBdMk8JdjV7:snurMJbTI2zu735r8zlpaSFRK/8V5ReX
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C0709013AC3BC5C3D54D4C3000F4A893
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2D5BC55E3E284E75CFD57B98510EB408C45E8AB6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:61CF088B60B07A1B00D95D01A89FAF2130C890194DCA90211EA44DEF0DDD5FEC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4C276FEA8D507AF4C27B2924AF63F6084855CEFB6DF136213621EE1D833E7A7A740FD78E63BC73F3B41E9FCFF8E0FE8C71767C684D35040B8F33B8E675C960B9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/simgad/12417293170205838712/14763004658117789537?w=600&h=314&tw=1&q=75
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..................................................."... ....+. $%(((..-1,&0"'(&...........'...'&''''&&&'''&&&&''&'&&&&&&'&&&'&&&&&&&'&&&&&&&&&&&......:.X...........................................H........................!1A.Qaq..".....2B....#Rbr....3C....$SsT..d...................................2......................!..1AQ."a.2q.........BR.#3............?..p.. ..(.. . ..B.\..2U.r).5.r.1@.2...J.....A.Z..I..gMDnt.K..m>......^kf.z....q.z.B{b.;....\&.....%J...;...Y...!.l.p....w./=.M.S...!.Q...h..pD&.....T.E.&kP...2.A...j().Y.hXF..i1m..*....Pg.>.Y...,b.:.....pT...J.......@...T$..@A@..(... R....Q|- "..P....(.@..]....`(...b.P0......aAN.ne....h..6.V7-V.i.<.nt.....N.u&..~..x.i....c.?d.u.......q..4....X.k=..].k1{..0.~..aq...f......`.u...^.twi....'"c.M#..k.w..i.. ......n..:.|K".Z...q...9L.q......v....k.K..@...ev...$j.'.PPZ....b.K.'9./PU...T,..#..%.... H..Pg[.>.Y...,R......".A.T..P..H.T$..@Q..T$..@.Q...TH...j..F.*.J.(.(.J.(.......f..P.S........#r..iE0....ne.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1550
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.961225960511869
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Jm68m05kFm+OIzQQmX+glhdNKKIjH9eQTdgedfDdpzjqbEMWgq:sxL8bOoG+glwJe8dt5L4Ewq
                                                                                                                                                                                                                                                                                                                                                                                              MD5:475B1C40A3773F5D0CF53543928E6595
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:382562997AB67BCF856E8EA7C3B1566F13C6B43A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5C9D8AB12FB27C25A5B7741E1F256C501981E7FFC1F64C443CCCEC9052056EBB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:755EFBFE629B5D739412BF0D9926495FF7CFE6DCD86264B4201B49457D1F97DA11E704877B2207532F3971824E70D82A46B3C7CEFA97FA2AA9183802ED51385D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............^.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE....+U..N..O..N..M..M..O..N..@..N..O..N. P..N..N..M..M..N..N..N.....O..N..N..M..M..N..O..N..O..M..N..Q..N..N..L..P..N..N.$I..P..O..N..N..N..N..N..N..U..N..N..N.....N..N..N."U..M..O..N..N..O..N..N..N..M..M..N..N..M..N..N..O..N..N..N..O..O..M..M..M..M..O..N..O..N..M..N..N..N..M..L..K.$U..R..Q..Q..I..M. J..N..N..N..N..N..O..M..N..N..N..N..N..P..N..N..N..N..N..N..L..M..U..I..K..U..P..R..N..N..L..M..O..N..N..N..N..N..O..P..N..N..N..N..N..M..U..F..]..N..P..N..M..O..N..N..N..P..N..M..M..N..O..N..N..N..N..3.3f..N.....7.....tRNS..fx.wcD........t<....M.5m.$.+.&..C ...#:.N...u...\.....*..^v[i`p..O..s..~..z...J......%,........b}oedF.....@.......!........h.k.....6..........l.j{.o.3r...-......R..'....bKGD....H....pHYs.........B(.x....tIME........:......IDAT(....S.@.....f!......zB.....b.F.u.5.x....WE]....}+X.4.._...w&.g..>.f&...HY4L...0UT...<....kt..T;{N..s....# w&.,.....&..../Q..%*....TY
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://server2.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=907689008
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5614
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.058476807781534
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:VoQuTa5cSXznhDREFqJrKFJVA9cUbuIroPtdvFPk7ZNzr2n2RCsC2jiiJyttOXBm:yQuScSjnhDWMJeFYTbSt+7ZNnUmGbtUQ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F50EB8E7D6CC2367619F72559F258B16
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F4F7AB0BA4218CFA39078403A990490F84880416
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EB8C9CFC18A5612C8636E1C773111C27FB69865A9C3F9A37A6E265E095C1188D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F637C3E969CCAFD75B0F328BBFBF8AC7F88C3DD0038043BB485A994CF9372235DA05C58B0A1E6A81CD9BE8625F67E2EAEFB93CE8F9D2D9005FE0EF8377C17108
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="40" height="40" rx="8" fill="url(#paint0_linear_529_95)"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M14.3515 8.00885C14.2659 8.02229 14.0952 8.12725 13.9722 8.24213C13.7501 8.44966 13.7489 8.4543 13.7954 8.95863C13.8212 9.23785 13.873 9.84616 13.9104 10.3105C14.2022 13.9301 14.2501 15.014 14.1218 15.0933C13.906 15.2267 13.787 15.0254 11.7744 11.1229C11.0845 9.7851 10.953 9.64412 10.5264 9.78488C9.84976 10.0082 9.90301 10.3457 10.984 12.685C11.1227 12.9851 11.2361 13.2431 11.2361 13.2584C11.2361 13.2738 11.3578 13.5507 11.5068 13.8737C12.3139 15.6253 12.5242 16.3377 12.2637 16.4377C12.0791 16.5085 11.7503 16.3324 11.48 16.0181C11.3425 15.8582 11.1733 15.664 11.1041 15.5866C11.0348 15.5093 10.8383 15.2718 10.6674 15.059C10.4965 14.8462 10.3404 14.6563 10.3205 14.6369C10.3006 14.6176 9.97505 14.2328 9.59714 13.7818C9.21915 13.3308 8.86093 12.943 8.80099 12.92C8.45635 12.7
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 995 x 133, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):117664
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996531565402627
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:5lL/+hQvXtCieu9W3xpBAV7/Vl63ZirUdj8nY7T/t0ZqT8zrl:5lr+2vdXexM/VgkrmU2Tmi8zrl
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F332704B524D9F88B26B5AFF02FDCE42
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5E05536605C5DD716B6D0E011E582FE239142139
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8C906D8352BA230BDEC6A9273399DE01004C755986BD6345DBEC4AB38EB22B8F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AD889361401074524A9ADEBED2269F2F721324953C88F4834649E86577D611484FBC4F124D6ABD73DF215AEB707DDC36AA648A4AFA0749E08D019169FB2AF362
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR................]....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...e.u'.'.}K..*k...v.T.#..h4.${...5...`.,.....00.K......6l..!yf.]..".....f..-+.*..{.8.8.7.[2....J.\.k.........?f....7k....=.........=.w?...@c#h...[..........0.&..........P..l.~....$...D...~.nO.......n.....>h.$.mX.U8<.k. w....p&....=...7.O..B=..=pua.....o.>..B|>.n.O..S.=..+(...r.N.>/.<...6..9..].....-.q....2.a......o...6.N.eF...........p.+.8mH..3C..f.6..G.f..!......f..?4^..h..z..9....P..W$.V....?.."..a.."..b.S..~.........d..P.6#....A.!....../..mH^n:....vRb.[whD2K@4.......L.k.d.s..s.....d"..._....#..d.|.\...bf.A...:sN.X..g....HNNM...0r..,......0=...4...fz....+...Y...0L...3.....'.D4.....1...zw..{..W+Uf.#7....{m..y..O.fvl..1s...x..6u9..K.....K8..Za.......39*.s.3v5..lo'1.....k3L...@b..0u..(L.?a.O8=...z@.p#].......+..$0Zq.a@.Y...!....1...".SA.q.H..).|Vae..K.;.....=.0Nw#.4.2.....:..WTF@..i.....v.U.'......\.[.h..: Ef..w..0 ...N..C..>...$.1.;...C..1F.....G.6...H..Y?..U...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssp6bvFBvyotkFmYPAeRj0L7kfdA8h4s26IFbDW82eF-EE6eCRGahPf_EZ7uSzdg8aStdijJhkl7G2uw1ngOGd0wM-b6PZBx1VfMCseJBNMuMmwpnPxC6IWkpjT0UFmAw1AjcCCaR85zFttPXw17mSKtoB_4Mhn2RaZOQ&sai=AMfl-YTK1G1K9mwhKUd03e6bwuZkylL8r0Y6udLOZvMizw5xDhyeBn9i0DrgY2C9fXbayj8ij9txJzTLczBQVcVV0_Bmsbwj8aANvKMxq2lSlVdfbzIrUlQd-Wd5Qws&sig=Cg0ArKJSzAakPGOqPou1EAE&cid=CAQSOwDpaXnfXrZsxXSuNzc64dIKqMdE3duPkbOgYweWV5L6K5okGouO1XzUnRye-5CAuk2Jjb2xIRZrHgy8GAE&id=lidartos&mcvt=8923&p=0,0,280,340&tm=11731&tu=2808.5&mtos=8923,8923,8923,8923,8923&tos=8923,0,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=22&adk=478090332&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2442319401&rst=1728490392031&rpt=4641&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):101801
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.992978729646833
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:7ZfZTngMvOurCoZsukqEegza/i/1GW0RxQFSz0VGcA4fSfOiXCWHQShlTrz:/vRZOemGz0DA5SrE7
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DF32FA0A51FAE2F512A26CCE865DFF85
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CEA0C53732FD4348107EBA5FD0144C7E3E83925E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF97EB7B81DE535FB1D642D1500C8F6C205F5C662FC8B573EF57012B661A6561
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C532861925FFFB5D35F10C2589530055428800B022EED712C0D1EE04289BEB5617C98D27D43E1C5BBFB4D31DCE4ADD40F6E543B4BC2D25C3CF1E09FFFA5469CB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-includes/css/dist/components/style.min.css?ver=5.3.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.components-animate__appear{animation:components-animate__appear-animation .1s cubic-bezier(0,0,.2,1) 0s;animation-fill-mode:forwards}@media (prefers-reduced-motion:reduce){.components-animate__appear{animation-duration:1ms}}.components-animate__appear.is-from-top,.components-animate__appear.is-from-top.is-from-left{transform-origin:top left}.components-animate__appear.is-from-top.is-from-right{transform-origin:top right}.components-animate__appear.is-from-bottom,.components-animate__appear.is-from-bottom.is-from-left{transform-origin:bottom left}.components-animate__appear.is-from-bottom.is-from-right{transform-origin:bottom right}@keyframes components-animate__appear-animation{0%{transform:translateY(-2em) scaleY(0) scaleX(0)}to{transform:translateY(0) scaleY(1) scaleX(1)}}.components-animate__slide-in{animation:components-animate__slide-in-animation .1s cubic-bezier(0,0,.2,1);animation-fill-mode:forwards}@media (prefers-reduced-motion:reduce){.components-animate__slide-in{animation-
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (15247), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15257
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.317011200705891
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:mq6TgVy+zYw9mVZ5rBO8ynOCJqqsBeRT4jz1HpirOqgZPsyJkGjgvjvLd006WxoB:5ygY+uV1ypJqyCJHpqwZ0kjujvLdMd
                                                                                                                                                                                                                                                                                                                                                                                              MD5:690BAEBF4F75CDB6D7949BA9214FDE3F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:86818E786C8154673FFA79E334AF247A1B8FA504
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E4BFCEBD8B0067CEF64A179F2CF19E7CC2A43BAF1FB29D71FA46B327FA8907FB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7CA38EED219ABAB3225AB85CCCAC2D8AB82ED0BB70BFF2D5DC4413998BB0B85087E765E5A41D75A834E87ABF8117466E0F856EF5D1000FE8A095257FB88AADDA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:window.VLibras=function(t){function e(e){for(var n,o,r=e[0],a=e[1],s=0,l=[];s<r.length;s++)o=r[s],Object.prototype.hasOwnProperty.call(i,o)&&i[o]&&l.push(i[o][0]),i[o]=0;for(n in a)Object.prototype.hasOwnProperty.call(a,n)&&(t[n]=a[n]);for(c&&c(e);l.length;)l.shift()()}var n={},i={1:0};function o(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,o),i.l=!0,i.exports}o.e=function(t){var e=[],n=i[t];if(0!==n)if(n)e.push(n[2]);else{var r=new Promise((function(e,o){n=i[t]=[e,o]}));e.push(n[2]=r);var a,s=document.createElement("script");s.charset="utf-8",s.timeout=120,o.nc&&s.setAttribute("nonce",o.nc),s.src=function(t){return o.p+""+t+".vlibras-plugin.js"}(t);var c=new Error;a=function(e){s.onerror=s.onload=null,clearTimeout(l);var n=i[t];if(0!==n){if(n){var o=e&&("load"===e.type?"missing":e.type),r=e&&e.target&&e.target.src;c.message="Loading chunk "+t+" failed.\n("+o+": "+r+")",c.name="ChunkLoadError",c.type=o,c.request=r,n[1](c)}i[t]=v
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (64537), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):64537
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.803385016664486
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:AALaGQeR0Vjg3yS+e+a2m+4h7FqDXf+mvQ5yrxL2aXVEtGIVH2LHPeazcvloTHiS:Ga2PBIKxyMwG02bWazyoTMeecZ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E175E7A6A8290440EC8014D049FAA062
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:95C29D42B273758C0858D548562E33B082472E56
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0CFE7BA061F7DA1266D6DA8915F080F81E1AC2246F306FC5DDBF07ADE0577218
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BB957E5E81E685012CAE2397F570A032D3456A4C05EDE61FFBBDF520589BB77AABBFD0E6ABAC594115D088360C0AE8994EBD47CB850674ED26DA6A8803433638
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2729452301&adk=478090332&adf=2045730728&pi=t.ma~as.2729452301&w=340&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490412&rafmt=1&format=340x280&url=https%3A%2F%2Fwww.fsist.com.br%2F%23certificadonecessarios&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490410862&bpp=1&bdt=317&idt=1520&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280&correlator=4322266114412&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=913&ady=-530&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087658%2C44795922%2C95343454%2C95344524&oid=2&pvsid=3062997577783540&tmod=1031379896&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaeE%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=1525
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!doctype html><html><head><script>var jscVersion = 'r20241007';</script><script>var google_casm=[];</script><style>body {margin: 0;padding: 0;}#ad_iframe {border: 0px;vertical-align: bottom;width: 300px;height: 250px;position: absolute;left: 50%;margin-left: -150px;top: 0;margin-top: 0px;}</style></head><body data-magicword="99993108-833d-40a1-ac07-0fa59f402e0f"><script></script><iframe title="Blank"id="ad_iframe" name="ad_iframe" scrolling="no" src="about:blank"frameborder="0"width="300px" height="250px"></iframe><script>var doc = document.getElementById('ad_iframe').contentWindow.document;doc.open('text/html', 'replace');doc.write('\x3c!doctype html\x3e\x3chtml\x3e\x3chead\x3e\x3cscript\x3evar jscVersion \x3d \x27r20241007\x27;\x3c/script\x3e\x3cscript\x3evar google_casm\x3d[];\x3c/script\x3e\x3c/head\x3e\x3cbody leftMargin\x3d\x220\x22 topMargin\x3d\x220\x22 marginwidth\x3d\x220\x22 marginheight\x3d\x220\x22\x3e\x3cscript\x3ewindow.dicnf \x3d {};\x3c/script\x3e\x3cscript data-jc\x3
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pixel.adsafeprotected.com/?anId=926884&advId=quantcast&campId=onMeasurable&impId=477989826908547088&custom=544cffc4-9290-439c-bfa1-a4d316001a47&custom2=85e643db-7127-4263-a373-8c523cf5869d&custom3=p-1RYxePXT9bCS2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 360 x 641, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):120154
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99427129644578
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:05x8AKkMk5lKSl8Fs83xnoNF+oWQTkvPAkzc0sCWyxe1UVPhdilGTaXa4RIbsFwS:0oIVKSu+8xk9+sCpRVPhEIGKBbsKAWi
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B186784E4D994ABC5FDA9569AC64B9DB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:730D43272276FD886B9B15945BF8295A840AA56B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0558C45D8F2B38DDCA37C0CB4FCA8F3821B5DFBD611E017C582BB6C260C967F6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E3951A9F0BA9FE49DED752F3074D1A84856D71D3CCA810AE9A7EEA06C009BBAB38C23455317642AC034018A58CB04A0A9B359B52DDB443EB201B9A4A29A6E13B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/daca_images/simgad/11123754058646516332
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...h.........zF1.....pHYs.................sRGB.........gAMA......a.....IDATx....(...K9..snm...+...b*5..\.9......|i...................<I.&..........@u.O....4i.S.N.....O...8...^.S..}_QH.[...z..h..|of/.1....P..A....Qo<..p.....x......5..g.~......Z...7o...}sh.1...5....3._..b....A....../..doF'[......I..o......0.......Q..sm<........Dn~.p.{w......q...(c..yp...F........<.,X~;..d.qJ.<../Cf=|.....M...4T..d.v;.k....S.$<7...C.....}G...!...........q......&.y...e.FrL.^.G.l....>..|F..,*..8..3.g...........h..4<.B....?.)iB..:.....`..p{........w......W.c(x......TC.5U.9......(6.8E...&...6.~&idz.[....{.....+%&0p...{......g...V.X......yu..g....9k.R..t.l.gc....G.UD.$.2..).m.....@...D...o+...'@.\...zC.....M.o.....M0.wgh...'I..<.[@.../...s4..........K..ES...TC.....h..uq6c..~..Yn......:..y$.C..X..pv..q= .<....F.S..[.M@...k3..P._..3..>.9..r.2EC.....Y.c..H.M...|d....B/.A.x..../.5.h.....Y.Y....E...6.mr.o.N..u...odH....wy........Xi..!..a.Y.m.z...."9.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10942)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13866
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.977780049972709
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:51Dp0+TbUUB3S//bEP+XgAAaBkmQeffJmp3:3N7UUB3S//YWXgABLffC3
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B2BDC6D8DFD107ED138F042D71AD4BE2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C0EFE12B5D5AECFED04BF625E41DBF7A64008D3C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1A351ABC3F3B435497DDB8A55F09268D3E641DC22455DEAC06CF0181A4DE52EE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:731E214482E38CBB17614CBA9ACD216E290291D9F298A8131B4242C1A619E312F50166B88B17818DF2B8160996B5853048CD8154EB5F7326FFCB666345FBF4CA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-includes/js/wp-emoji-release.min.js?ver=5.3.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/12.1.3/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){var u="string"==typeof d?parseInt(d,16):d;if(u<65536)return a(u);return a(55296+((u-=65536)>>10),56320+(1023&u))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(C(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,b){return o(d,function(d){var u,f,c=d,e=N(d),a=b.callback(e,b);if(e&&a){for(f in c="<img ".concat('class="',b.className,'" ','draggable="false" ','alt="',d,'"',' src="',a,'"'),u=b.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,a,b,t,r,n,o,i,s,l,p,m=function d(u,f){var c,e,a=u.childNodes,b=a.length;for(;b--;)c=a[b],3===(e=c.nodeType)?f.push(
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (32050)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32070
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.398040857583556
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:WV4IXGcb2Z91uMXMmH6LB23DoRxlMUSHvDoes:WV5X1ySa6LiDoZ8Dop
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F23AE93E6DEFE2A8FC04F2719E517F69
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9A2780115642398EEF3A5B48441F87EDD3B8793C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5EF2C80A17A2D07E9D99919C9C1D2DE45ED862293FADF24728BCF4C5258540B8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:14A71A534532D3532E9B872DBAB9E79DDA3B096AA7471F7E9C150BDA314E090DB919E55DDAEF212F7ACAE726CE0F5B2BC35B7D580D107BCBE8D38691B89B9359
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/** @version 2.2.24 @source http://softwarepublico.gov.br/gitlab/govbr/barra-govbr/ @license magnet:?xt=urn:btih:90dc5c0be029de84e523b9b3922520e79e0e6f08&dn=cc0.txt CC0 */ !function(){var a,t,i,r,s;(a=document.getElementById("barra-brasil"))&&(a.removeAttribute("style"),a.innerHTML='<div id="wrapper-barra-brasil"> <div class="brasil-flag"><a href="https://gov.br" class="link-barra">Brasil</a></div> <nav> <ul id="lista-barra-brasil" class="list"> <li><a href="#" id="menu-icon"></a></li> <li class="list-item"><a href="http://www.gov.br/economia/pt-br/canais_atendimento/ouvidoria/simplifique" class="link-barra">Simplifique!</a></li> <li class="list-item"><a href="https://www.gov.br/secom/pt-br/acesso-a-informacao/comunicabr/" class="link-barra">Comunica BR</a></li> <li class="list-item"><a href="https://www.gov.br/pt-br/participacao-social/" class="link-barra">Participe</a></li> <li class="list-item"><a href="http://www.gov.br/acessoainformacao/" class="link-barra">Acesso &agrave; inform
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (637), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):31684
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.645081774030038
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Mj26J7TuI2n3IZAb81k5Tg48xLcDLFWzb5mwPfvRdB:c26J5iAOe48xYXFWIwZf
                                                                                                                                                                                                                                                                                                                                                                                              MD5:060CA87B3E7C5ACC418C5C451CE9356B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2C4FC01E1934D64A5618AA19B0233632C403CC50
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5A261CF7FEA19A2A6EB2AF3585CB84735E88B666028F3978A16613C6B8DEEF25
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:905DF4F9339BF9C7D3D5B51A5C481CCEF0C480C85D2C11126A88987914EC9FD877098F1A9F6EE5E68AFEAC41677B59E8C9FEA7F99D9E893A66DBAB8839CBBEC9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/monitor-de-notas
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....<!DOCTYPE html>....<html xmlns="http://www.w3.org/1999/xhtml">..<head><meta name="viewport" content="width=device-width, initial-scale=1" /><link href="PriPlugin/v4/css/min.css?CAF25CD5" rel="stylesheet"/><script type="text/javascript" src="PriPlugin/v4/js/min.js?CAF25CD5"></script>.. <title>FSist - Monitor de Notas, monitore as NFe e CTe emitidas para o seu CNPJ</title>.. <meta name="description" content="Como o Monitor de Notas voc. consegue monitorar as NFe e CTe que s.o emitidas para o seu CNPJ, efetuar a manifesta..o da NFe, baixar o xml, gerar os DANFe (PDF). N.o tem limite de CNPJ." /> .. <style>.. .plano.. {.. border-radius: 10px;.. border: 2px solid #32c24d;.. display: inline-block;.. text-align: center;.. padding: 15px;.. min-width: 200px;.. margin-right: 20px;.. margin-top: 20px;.. }.. .plano_opcao{.. text-align: left;..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://server2.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=928007208
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFDb3EwN09EVmdBQUJRVlBEaFpVUQ&google_push=AXcoOmQl8PlhAkdsu4N1Lj895qJ-q52hI_Ho-GRsMoBg6gy_d_0AlDHmlw85yRCmc0VWVMMQxZVYtaJHTlt3M1jrO_uwjUg5B4RYC70&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8834
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.3991036129364485
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:TR67f0UXyz5KgmYxPsj2g/gcVcZLqBVqQzMbv0g1IxJyFvR2tf9fYg3J0kFXkI5J:TR6wXlQd7iIv02MxRzkS0R6plULyKyY
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B1B8472C8FE393F9ACB6D8489C4B9264
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EACB15308039B979BFA60F7DE662117A1FFDDED9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4945675366C99F9FD339B5A2E5527D6F4097B41C77566C490AD5366890CC75E4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1C366EE8410BFB71EAEC7C62B982157880972658F71E2EE2EEA87B7E6CB0813FE8AB1D1B6788FD30FE670F77819BAC6D0879F2C71A1CF10565151D614AD0D675
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/PriPlugin/v4/imgs/monitor/empresa.svg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg id="Layer_5" enable-background="new 0 0 64 64" height="512" viewBox="0 0 64 64" width="512" xmlns="http://www.w3.org/2000/svg"><g><g><g><path d="m40 6v4h-16v-4h4 4 4z" fill="#fcd770"/></g><g><path d="m36 14v20.23c-.55-.15-1.14-.23-1.75-.23h-4.5c-2.44 0-4.57 1.29-5.74 3.23l-.01-.01v-23.22-4h16v4z" fill="#ffeaa7"/></g><g><path d="m41 40.75c0-1.87-.76-3.55-1.98-4.77-.82-.83-1.86-1.44-3.02-1.75v-20.23h4 16v21.52c-1.43-.96-3.15-1.52-5-1.52-2.48 0-4.74 1.01-6.36 2.64-1.63 1.62-2.64 3.88-2.64 6.36v2h-1c0-.62-.19-1.19-.51-1.67v-.01c.33-.81.51-1.67.51-2.57z" fill="#e6e9ed"/></g><g><path d="m23 40.75c0 .89.18 1.76.51 2.57v.01c-.32.48-.51 1.05-.51 1.67h-1v-2c0-4.97-4.03-9-9-9-1.85 0-3.57.56-5 1.52v-21.52h16v23.22l.01.01c-.64 1.02-1.01 2.22-1.01 3.52z" fill="#e6e9ed"/></g><g><path d="m22 56.83c.18.19.35.39.5.6-.95 1.28-1.5 2.86-1.5 4.55v.02h-19v-.02c0-1.96.74-3.78 2-5.15.99-1.1 2.3-1.92 3.82-2.29l2.18-.54c0 1.66 1.34 3 3 3 .83 0 1.58-.34 2.12-.88s.88-1.29.88-2.12c0 0 .95.24 2.19.55 1.51.37 2.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssp6bvFBvyotkFmYPAeRj0L7kfdA8h4s26IFbDW82eF-EE6eCRGahPf_EZ7uSzdg8aStdijJhkl7G2uw1ngOGd0wM-b6PZBx1VfMCseJBNMuMmwpnPxC6IWkpjT0UFmAw1AjcCCaR85zFttPXw17mSKtoB_4Mhn2RaZOQ&sai=AMfl-YTK1G1K9mwhKUd03e6bwuZkylL8r0Y6udLOZvMizw5xDhyeBn9i0DrgY2C9fXbayj8ij9txJzTLczBQVcVV0_Bmsbwj8aANvKMxq2lSlVdfbzIrUlQd-Wd5Qws&sig=Cg0ArKJSzAakPGOqPou1EAE&cid=CAQSOwDpaXnfXrZsxXSuNzc64dIKqMdE3duPkbOgYweWV5L6K5okGouO1XzUnRye-5CAuk2Jjb2xIRZrHgy8GAE&id=lidar2&mcvt=1016&p=0,0,280,340&tm=3824.100000000006&tu=2808.5&mtos=1016,1016,1016,1016,1016&tos=1016,0,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=22&adk=478090332&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2442319400&rst=1728490392031&rpt=4641&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 271 x 152, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4354
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.905214857734159
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:gdmo8XNbPurKcu0DMFBQ8mUFy2DBzEejJMPLlbBJ:6X89vmv8G2VAeKpj
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AEB116F0D528EFA7A24580C0E11B62C8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2F3AF0C337F3F7B6391E0EC4ACDB1448C226DF69
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6A0C80B24178016017D183C0E41BFB0B235A45D9AEAA81FE7BD0FF2B449EFBEC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:867D7E4A9DB83FBEE20D73F4ECACFCDB86C37102E0926A125BEA5244CB2359A28F34D4F97BB50D13FF0771DBB4CEF6A94EFECF0C2724DC4638A0575B4BA6413E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/uploads/2020/02/2020-02-01_22-22-18.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............;lq....pHYs..........+......tIME.........~.....IDATx...Ql.w.........i+V.-(P.d...*..8[.].t..g....Et5.=e\..XE.$NB:;..S..KyX..PEU..>.P.....r......J..E.B.........=.....".......g.....cK..h .....?.Z.m..x..=uk..?...a..A..A.....AH..@ .I......wj.u..L&....ZH".@.. ..51y...&."...ADB.<.H.....a. "!L.D$...) I.fgg.....z~....K..Y......K..Q..o}Y.8.{omPG./I.g.dGVy-.....*F.%H...?.U.a./..R.u.gE.w.fff...+..2;;..._aff.S...:.S.2..Sb....6...S.zt...h.[}......i..v:^..QG./.q..M3~...x..~(./....!g4hSC..g[Coo/..>.H ..1=.)z{{=..Ka..80.>....sA.P..(y...B..F5h..n]..;..3.F.eA......p=.[...dz.S..N...EQ4w.Z*..RyM..)-.Ii..}...G.8m.h2.:*.g4...C?@o..]...F=).X>......af.)...3..6u...r.X.}9k;.s0.)g4-..X.v|..W.kk.(.1.9.lw...w.."o>...~pq..)-b{..../..P./...=e.q..R.|.}f.F....hm........P...h.GY.0%.M..\.`..f......?#.'...L,5.......HY.vu..T.e..y.9NS...<)T..S|..bW..HBv!.$v.ss.........\G..T.U-&..~q...8.[].T..C..>6.^.....>e9..Y..A@9cL4..I...<...fVk?..70.....06.F.Z...A.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:C++ source, ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):40415
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.518830728619992
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:8xMuZ74icWLj1GP2eYcZOYnHKGYFAVVapCAHFdBlwmNy1Vz1ywyFkoDCGhZsuNSF:AZO3YcAYkvwQDVd5gd
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0273C00D693AA2D6F3F456E07FEF12F7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F2F679728DDE2E08E8C84B5A483625896B4EFCFE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7C6ECC69491D85EF88C56005F0BAD1EAA6475D0A1DD58AAA0675B03360F875D1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:71DF3B6D2C8A73A204854E1E75C49B8AEE0D1BFCBED6BC077B82C053E252CFF8C3703205B45055F137407CF00CEA34FD192CE1D532730D74CE05DA61A9A9F022
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/mysidia/0273c00d693aa2d6f3f456e07fef12f7.js?tag=addon/mysidia_one_click_handler_one_afma
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;const aa=(new Date("2024-01-01T00:00:00Z")).getTime();.function ba(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function ca(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function da(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&&(c+=ba(a));a.h&&(c+="&suid="+a.o);return ca(a,c)}function ea(a,b){if(a.l&&a.i){if(b==1)return a.i||""}else if(a.h){if(b==1)return ca(a,"&dct=1&suid="+a.o);if(b==3)re
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1436), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1436
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.7817331466703425
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2jkm94/zKPccAjZy+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQop:VKEcixKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                                                                                                                                                                                              MD5:121BB7925F663EB77693E01DC0A697FF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AA0735608173176E8BF8A56ED64DD0EDEB9A1731
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:682B88F0F1FD5BF42172003133508163FF6E590471E29E305417FF645123B95B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F950105656DA1BA0FFE02D6AB7E4970C7ED090C4F3FC3C38735B7282C28E45BD5FD72F71494AA5F8BAB797752126E7E2CE87AA0844C6BF093201569DAF79C361
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://dt.adsafeprotected.com/dt?advEntityId=2184108&asId=d5ac92a5-b32a-d3c5-b168-8572e0491990&tv=%7Bc:qDDPrB,pingTime:-10,time:6519,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi40djk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi40dk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwyNDB8fE1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNnx8MXx8MXx8R29vZ2xlIEluYy58fG4-,ch:n,fsc:17.6.4v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1728490423282%7C%7Cf00cf219393f1fd1a3f22f7e15f1ba21%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7Cb7e07b1d0c27eb966dd161a9e246b981%7C%7Cedcc0ab8c7aa0d742bc136e39bca057b%7C%7C7ed4a4e268df84d5e53048b2d964e464%7C%7C5faff8254a6c3efc318f41fde15a1ead%7C%7Ca977e0739c285a003119e2128299dc22%7C%7C1715618633,im:%7Bpci:%7Btdr:2173%7D%7D%7D"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=RO9hsv43VjtJegiqx3XZlggueyE&google_push=AXcoOmQ-33xHELLyrwfBci9dLG6bkVmxzEWWh0qeC6UWRPBOH3fKLjkDlPteiaHtjvpFbTAauSfaYUo9jqecDWy1PjJasIb2WB2rE9k
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 450x120, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9968
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.915351329868668
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:SxP4lM1wb5HrkjKV/n0eKsddkmB41ieN0KEL93UdfuU88MF6y:wPreb5Hrn9n02LPeNlkSdfEjH
                                                                                                                                                                                                                                                                                                                                                                                              MD5:490D9F602130232874741D28EEED2140
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0FB88852778AC7FE94947673B3A3B17BC84F5AD0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0641F4B8887A3DCB8C4243CBA38C4B639DD0CF18E9265F3B0A6B56F10567E11C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1AC2BD0C3262E9974359AF02248E16BE9ECB70211E81485A96626F08B5BCF9E44240AE1B66837604EFCFB515F4D2D596C84A7EBAD4F295256D65F4C8D56942C2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.jsdelivr.net/gh/spbgovbr-vlibras/vlibras-portal@dev/app/assets/access_popup.jpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C......................%....,'..+'+*17F;14B4*+=S>BHJNON/;V\UL[FMNK...C.......$..$K2+2KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK......x............................................G.........................!.1."AQa..q...#2BRr......346..5bst$7...CSTc................................2........................!1A..."23Qaq.#4..$...BR.............?.......$..cFK. ...O...Yg#u.es....|.B:....."...sm.....g...4....J..F?*...R.K.. !.@... ......e..@.... (..@B.. !.BB.......2. ..@............@B.. !.@.....2.W..Q..w{N.4.a6....Wp.sD...G6.w.w?nVKtu.q.4W..{..-w*k.0.........=.J.m.....7.G.................]...G.}......x9..1.. ..@...!#(.T.V....s+..G2...T."......EO#........Y...x...Z9...l.F.1..<.[.%%.ci..d......@B...$ ........@.....@... .H@B........ !.BB.....@B.. ,.~..M....!.......g.R..<.-..\.}I.9.. .2.._=..>]U1..Y..............&.%......!.@...(.M..(...N6c.q....Z.w'.l.'..bIf...?[.2W.Rry.:q...=c...j...w...e..$.F..-.GF.C3...z..:..3.B.s...K.qB.. #(H@... .............(H@
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 807 x 457, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):56087
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.963671074210321
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:V9r1inle2kc+7bpwjrNKSUDcO7h7f4FS9ArN7jIf5G3tgevDDRaT78OSl72tvH81:V9BYY5vpwfI7hURcZevD1VOSlytv8YsV
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6DAEAF39EAC5EFA4655A7CB59E4256B4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4A7910B7319230C84086A98D89EDA60286380FFF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B4FFF2D8C774D0CCAB2E1DB588A1AAD8DD10C365B09617BBD1534212265F9CB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6B81722EE1FFAAC5FE095D3B34B27708754D663C63627F634637E51CFCB614923C80CB13EAF7838355A09FE825A7E255C35F346586DE9583E0BE31E71BA839C0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/PriPlugin/v4/imgs/monitor/app2.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...'..........xFr....sRGB.........gAMA......a.....pHYs..........(J....IDATx^..`.U..../EiS..6....Hi.ZDr.tW...u.,f..m..d}..d..h...VM..&.C....X......M.i...B..(I.....@...9s...9sg..$...9s.s^....y.LM{{{...0..0..0..4N:;;.!.0..0..0.......>.0..0..0.....0..0..0U..'..0..0..T.l.0..0..0.S..q.0..0..0LU..qr$w./.^DN.c..a..a..)....g^...#i|....#.?......cY6R..a..a...L$....{............r..cg..g`h.a|.....'v....0..0..0.d..>..k...7?~......#_l.7\...>t.?.k.>.............1..0..0.4...&.VmP.v.....sq.;.q.......'..k.}.].~....B...........cj..w.s.F..{u.4.#....M.{...RtgU@)d...\.E.zD..T.r.t.u.,.o..}...a..a.iE.........K...@.0:Gq.$.qr.h....I..o..cj1.cq.1/./....^R.L^1.D.......c....cA.a..}.}..46....2H........S5).T.f..".W=D>.h....5pLP.W...F..0..0.de.%.......0.s.'NB.'.....C.q..da|.....bC..r.}.(..o.....p.1... .....y........U.NEZ.ua.F.D....e..a..a..^.......8..#}8g.Y...0.e..a.z.^i.<..r.}...3..X..7...._...`.:,l..g.!....v.:VH.".'.uPO........O..o3z1....RU
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4352
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.400279116374883
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:1OLNPlOLNVFZKOLNHOLNk3yOLNqOLNWVc+umOLNY1N1OCNFlOCN8FZKOCNUOCN1b:ANPQNNNiNk3XNPN8qNYlNF1NHNUN13ei
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BFB9AAA66FB024C29186E3E541F68E1F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3577C60279586F599147C4CAB09058F72846D117
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:93D1697EE9F1A843A40E09EF85127252BBD95FF577A44EB06990949CB6AD365B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E30395FB05654773A350F11305746D28C49102FC94669FF93CFA75218D414B34C5344D86B3D2FD0A40E0DC651EB77DB25D29F9562D52859B9E6A71AC382D7953
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Roboto%3A400%2C700
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x314, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23964
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.964327220768548
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:snurMJbTI2IQnbzukCv535Ag8PosrBpaSa+R34VnnmAWhVwdhtlGBdMk8JdjV7:snurMJbTI2zu735r8zlpaSFRK/8V5ReX
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C0709013AC3BC5C3D54D4C3000F4A893
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2D5BC55E3E284E75CFD57B98510EB408C45E8AB6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:61CF088B60B07A1B00D95D01A89FAF2130C890194DCA90211EA44DEF0DDD5FEC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4C276FEA8D507AF4C27B2924AF63F6084855CEFB6DF136213621EE1D833E7A7A740FD78E63BC73F3B41E9FCFF8E0FE8C71767C684D35040B8F33B8E675C960B9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..................................................."... ....+. $%(((..-1,&0"'(&...........'...'&''''&&&'''&&&&''&'&&&&&&'&&&'&&&&&&&'&&&&&&&&&&&......:.X...........................................H........................!1A.Qaq..".....2B....#Rbr....3C....$SsT..d...................................2......................!..1AQ."a.2q.........BR.#3............?..p.. ..(.. . ..B.\..2U.r).5.r.1@.2...J.....A.Z..I..gMDnt.K..m>......^kf.z....q.z.B{b.;....\&.....%J...;...Y...!.l.p....w./=.M.S...!.Q...h..pD&.....T.E.&kP...2.A...j().Y.hXF..i1m..*....Pg.>.Y...,b.:.....pT...J.......@...T$..@A@..(... R....Q|- "..P....(.@..]....`(...b.P0......aAN.ne....h..6.V7-V.i.<.nt.....N.u&..~..x.i....c.?d.u.......q..4....X.k=..].k1{..0.~..aq...f......`.u...^.twi....'"c.M#..k.w..i.. ......n..:.|K".Z...q...9L.q......v....k.K..@...ev...$j.'.PPZ....b.K.'9./PU...T,..#..%.... H..Pg[.>.Y...,R......".A.T..P..H.T$..@Q..T$..@.Q...TH...j..F.*.J.(.(.J.(.......f..P.S........#r..iE0....ne.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):604
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.573620174038291
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7dkfFQPHl09Kor6EHz1g+WVmObBbBbaLPIpTIiVojx5cF8NonhstcAzhu1:CkEl0nr6EHz1VWV33ePIpTzVojx5p6nH
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.170950594454668
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:mSa1lk9inuSb9inY:mSa099Sb9L
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B60A216043C696C6897B325A84D3203E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:24001EE1A94351A7A7FE33B6B7FFC7C793F26232
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D137393C7C3F97D966E8B99C940D9E2F4103308FAD8D3135B0EAC8A6B56830BD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ACCF6F85F24A5AF9A8DE56AB989A9EE8D6E319A97D86D298BAE2CD6F30DA42740D81E5B899241AAF81B33001939DD840486BB8ED4A51CA34039A4ADC51F03D71
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHglvckEQgerD_xIFDS5M_osSBQ2UkJL6EgUNlJCS-g==?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                              Preview:ChsKBw0uTP6LGgAKBw2UkJL6GgAKBw2UkJL6GgA=
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):48444
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.995593685409469
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:dn0V9qZpy/4pR+9MzTCGXckDohHxCc/TfZQEh9UONYyPYcABoN/8rZujvB:dn0+rAmWUMooVrbZQE7NYyzABK8rQ1
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 72, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2084
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.821459947666783
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:MxcbxWH1uXMDpcD5cBpxKyqswNag7j4XAkbL:MxcbQ1uXMDq5QvqswN3Q3
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C9C0FD024D8E28AE4F1B90CAEFA5FF82
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CBF5DC2F16DC240278BE677A501986D44ED5F44C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B25868EE7131DA4013E05BC6F93E9B635A3C94A491A9241FA0E18F9BBCBF362D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4E4B7CBF441A4ADA1085F35822562BEE6AE4D7F5D8D432E903FBEBAD3E6739081994D33CD2DA21FAF573D8E9990E24ED0FB7FF890656D3FFAC75DC1D96E76A86
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......H......6Jt....tEXtSoftware.Adobe ImageReadyq.e<...cPLTE...%/>...%/>...%/>...%/>...%/>...%/>...%/>...%/>...%/>...%/>...%/>...%/>...%/>...%/>...%/>...%/>......E....tRNS... 00@@PP``pp..................,T...,IDATh..Y.z.*..XJ,.h..J(y..<\..4m.93..?.&.^...T...=...>......4......w..!p..X[.J..0.N.)^d^*:=......)....rp./....@..,Y..[...e.1.Z..........S'+.i....7.....c..D3....K.^.8.J......IW..T.@..K@.. .v...d&.^z~6.R%.."."........dk':.H..n..p..s.7S.........@}...E..g...9.:.......e?..@.6.."z!..[K...`.q.}...F..........Z....m....t.B$hv.._..C8H#.DD.- Gm%t..y..0......6.X.C.?...v:-D....s..Oc....M..G..o.w..X.bo.E(U.Y.m'.....z.,.r.]....Eb. #..D...AJ..U8..,.x..i.*..3D?...t..5 6..E. d.b.K.}....P.....`v4..t.....r$.a"tO<A.%...........4.4......4......!.H...Q*.:FNo....;]......\......1...dt.8A.c6.f..D1h..is.....8$..LPk8N...@......$...t....H...t..#..Z..z...LW..j)..;.N(W!jUH..3..j...u :1..]]....H..wE..|..c.y.K,.5.Q.....p...i.9.1.A..sM..m..'.-(..Qu$..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1126
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.668822124830854
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Ms37K7iuQgZzxqv1WGYicRRKd51MoIFFJuzLyDP:Ms3DgZ8WricWd5fILw2
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F111D1849AF0B7A062444A3ADCC3EA90
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7D1B3ED1FD49ABFE36B1661613D058107CA2BF28
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3807825B1E6C505BC46870BF207BFFF22EEE8D718B7C41411274060E87A702C6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:71A56214B8067C9DA3D9167463C8A9CBEA0007FF9E7FCA3D44995EFAEDA91A8801AD35BA808815E8DD2E1ED40E46019A38E081EA6E69204106C44533B9CEB741
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/scripts/captcha-som.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.//Funcao para tocar o SOM em browser HTML4 e HTML5..function html5_audio() {.. var a = document.createElement('audio');.. return !!(a.canPlayType && a.canPlayType('audio/wav;').replace(/no/, ''));..}....var play_html5_audio = false;..if (html5_audio()) play_html5_audio = true;......function play_sound(id) {.. var url = document.getElementById(id).value;.. if (play_html5_audio) {.. var snd = new Audio(url);.. document.body.appendChild(snd);.. snd.load();.. snd.play();.. } else {.. try {.. var soundEmbed = document.createElement("embed");.. soundEmbed.setAttribute("src", url);.. soundEmbed.setAttribute("hidden", true);.. soundEmbed.setAttribute("autostart", false);.. soundEmbed.setAttribute("width", 0);.. soundEmbed.setAttribute("height", 0);.. soundEmbed.setAttribute("enablejavascript", true);.. soundEmbed.setAttribute("autostart", true);..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1357
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.523828411226515
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:KT8UlWdFbbbbbzyz/8ZaUSAPPfqalHG+NvLyTtasxFWF0nJDUYrdTJQDdigBz0P3:czSbbbbbzyb8/FlHdNvLyTt5XtRJqdNS
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C139054AF2CF3A4851DFAD8A990BA1D6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:515B53775FEEF6D7D3A5C74A405379B74767087E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CC8A9FCBAF8296365AA40AF810BF6C6F38082BB065979800E7EDA5F8F6320F99
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:73640F4FA114BAD3AD6318384E2CE5B0D93D1D73E9840A009ADE51F62582323E06A13CEF8B110B0BBC829B833EF106DE6A9640F934741947012DE79BA1D7ACBF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF................................................. $#'..,#..(+.!0%(44."/1/&4.34(...........2!.!2&.22231.)2222/33.-2*&'32*&2*--3*''2322.0-+)-2(./2......d.d.."......................................3..........................!1..A."2Qaq...#Tb....................................!........................!1AQ"a.............?......................................<..0K....N......7.|;4w.$.\"..q9..^..x..t....essk.....T..$30,W..1.....T.8`P.#....-......I.....a*.....@r....P.#..BU.....8rS.X..%v..y.Sv..U...=...2.4..:.LN6...K..z...B...or.Gp....;N.E...."..Y.#P........5}....O......D.V.*.5j...H...q..3\...O..d....7.Q....B..*.r...}......Z...ScHu.q..i....z...........6.Z..O...&..2[..u.#.W...^.@.r..8......U...z...)...\W6.i....r..s.+..^-.-.5D.?H.Y.73..\.X...'Q.."<B...uV.F.R.Y.%W_.i......?<H.R.....cN.N..qR...)].t..:.<.t..R.OY..m.Q..QWG.]X.W.. ...K.{cF..lt....d.T....@...${..619...[.pxoqsQ..\.W.QJz{...".5...T...z......n/<Eo...P)/&..G.2..d..ic.v>....f.......|r.......;....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 230 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1733
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.854531937554926
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:+Z300LWOgUCFb4Bb17ZZR2lzCqDS51pjYA+d3D:+Zt66CFb4Bb1VZR2lzCqDSy3z
                                                                                                                                                                                                                                                                                                                                                                                              MD5:37DEFBF943C766BD865EDFD5CAD2857A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F77FF3F5B9A0AE6D3FAE86369EAA6580CBAC98CE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DE85295AE5E8DF930DD93E55834615E5D5E8A3CA1ABAB44360591E9734FDF68A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8B8D9480929BC1CC82331C1F11B0E56E456EFA3D13E0685135335E3CCC3FFB39083EA3D149B28AD21B01165739D9421516CF788B8468F71AB76808DDA486AF22
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...gIDATx..\.n.E....l.u......D r.......?.g$......>.q...3R..'"....!|....B.b......!....ew.J..Ow....zU=....K.{...x......a....7..<.k...r2....A.y.g..-,.s...=.. R..AB.M.......e....u.......&.>,.o....x.I1.......1......s....r.jm.kH....;N1X..as.' s......k\.W..>...X..S."W.3`..h.0%..w....^..>.-%`R.s...(.....D...?.kO_......K....U....m...%...[V.7.a*%N.i.<.QQ...lJ.g5J1jm.CB?c.J.C..@a(m.s..q.X....'`..{5(_.).l_..+..o.|......%.1..)3&.%V............PH1.`..6..............SP..`..W........q....n.........Y...!...|..X.B...jd..xK.....P.8...E...-...0w^.`..x..P.....A5..............x...Z....x-F.bPR.E..C.q.=..q..\1...V..9Sv..-.....8..OJT,-^N..V...cEF.4.gD.c.y..........y.s.......p[.,4C.IH@.@.#.D.dZ.=..-..3.3`u..........cK.{.kO..........l.......&..f)XX.g$.L.<..G0.x.x...x..;.1=~...a...r...IQ\*.H....r.Y..jS.]3..QK.......K.....>."..z..wn.QP;......P..bTj...}...5...w.1..G....PY....v..L..llA.C...8Q..yU.L.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):442
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.386265489828495
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:tr3dq8e/IMqinaSYjSHASjtjRhpJlLd+Qg6obSDfRP6VeRXV6:t7dq8EKNSUSgSZtDJlBBPDB6Vey
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9D53286E86E17D587510BF752267B64C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:43A974A7E8BAACA66C2C491C27208F376E486F55
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AB33BB269F5D469AAA053C29777D536EE3579BE104A6E16D922C95AF5F40BA1D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:43DF0145D4EAF395E30948A951B0ED92B9AC0208C351DEE118B997BB67B80F164D3C3604361057F7130AE86F6E5D83F628CAF462F9281488414F55F60AA71ED9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg width="1792" height="1792" viewBox="0 0 1792 1792" xmlns="http://www.w3.org/2000/svg"><path d="M1216 832q0-185-131.5-316.5t-316.5-131.5-316.5 131.5-131.5 316.5 131.5 316.5 316.5 131.5 316.5-131.5 131.5-316.5zm512 832q0 52-38 90t-90 38q-54 0-90-38l-343-342q-179 124-399 124-143 0-273.5-55.5t-225-150-150-225-55.5-273.5 55.5-273.5 150-225 225-150 273.5-55.5 273.5 55.5 225 150 150 225 55.5 273.5q0 220-124 399l343 343q37 37 37 90z"/></svg>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5479
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.174344649911149
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:uHqd5Bs1ANWu8TfaVHJNuqlP8zS3VUKCtPpXmlI/EqsJDDs71FiLvHJfwfu:MmNWzfaVpUq2nKCtRzvok1FOvyfu
                                                                                                                                                                                                                                                                                                                                                                                              MD5:439E5AC7812D10E3F194A4FF9249D0F1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F1D62511DAD24EC62F59405FF3B16011AE85C9BC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0CFE0F60508599903992AF41A8E183866334C0A1FE5AE9F88F5A9528DAD1FB7D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6B56FD37D340C8B5A13EBD5CCC1AA595EA8834A18028CD220C449DCB168C85CE6B91C0D675110A7D7872C8201B5DEE953D2DBCC5FF331541FC643BF8A50C3013
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/plugins/ht-knowledge-base/js/jquery.livesearch.js?ver=5.3.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/***..@title:..Live Search....@version:..2.0....@author:..Andreas Lagerkvist....@date:..2008-08-31....@url:..http://andreaslagerkvist.com/jquery/live-search/....@license:..http://creativecommons.org/licenses/by/3.0/....@copyright:..2008 Andreas Lagerkvist (andreaslagerkvist.com)....@requires:..jquery, jquery.liveSearch.css....@does:..Use this plug-in to turn a normal form-input in to a live ajax search widget. The plug-in displays any HTML you like in the results and the search-results are updated live as the user types.....@howto:..jQuery('#q').liveSearch({url: '/ajax/search.php?q='}); would add the live-search container next to the input#q element and fill it with the contents of /ajax/search.php?q=THE-INPUTS-VALUE onkeyup of the input.....@exampleHTML:..<form method="post" action="/search/">.....<p>....<label>.....Enter search terms<br />.....<input type="text" name="q" />....</label> <input type="submit" value="Go" />...</p>....</form>....@exampleJS:..jQuery('#jquery-live-search-ex
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 175 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8513
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.963861306153714
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:OBACO6du0XKPRnCwiJ8ONh9cGLM82EfeCPmsElRX00FY:OBxOKyhZOTOYP1ElRk0S
                                                                                                                                                                                                                                                                                                                                                                                              MD5:553E4C6B64F63E66723A22A0F0D8F7F1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B1097570D051025E7931B55B23CEE839F37A9C14
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3039C67EA7904DF0A3A86CB5367809AE7F15A79F74C50B4AC241C1EBFE988F57
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2775EC1EBD2B99B5C03779D4078997FC2F21E2BFA5857737226BF5F46DDA679620AAE1E7DA0B79DFCCE47069239B6B19317C8652FB5FFF93F227BED5A291EE5A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/imagens/banners_Visite_Sped_Off.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......U.....?.......tEXtSoftware.Adobe ImageReadyq.e<.. .IDATx..]gt..u...}.A..@...."....(YJ..Iq.9vN\.|....$.....8Q..c;..)*v....%Y"%..D.$EJ, H. z/.l......`A.......7...|........A..v.....a.........1Y{....jnsm.[....j^......^....L.fxI.......c...rd.c...Y.....-..d..e..zt.9..L3.....x.[...1...9..1...sl...:E".4<2B.L.<.F>..4.C.A.N.(.J..>.....d.r........v``P.P(D.E...x..n.zx!.h...W..8..Q{{'.gPii.......x.....H....)..C.*+.e5f.4..i..e....! ....|y%............rab....:.6..R.&.X..r.!....v......I]Y..q..|,`.%t..".....uk)''.|..xg.....7.r....D.vvu.......\ns.".w.C....M..c.>.p0L...[G...-.........^=......jh...m ..O...!q..n-#:..........-.8.SZO.#.uv.<.8{..>A.o.F..y......A".....jko.................0P....|`^........d..%. -\..ex......O.........'i.....c.x/..##Q.-t.u....<....`...Q..'..E....D.J.....,np....NS.!.K...............M..c.x.5........:...1 ..F....b.z.........U..-.............7..xa\.S.!...T.8.m......J..5....Y.....x...>#.$=1Lz*F..J..W[..1..=v...U.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1827)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5586
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.396810829756977
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:jsOfvM3pV8v0pRoO5A+5rH0+dLiKx7YhmBU1v8+3vm:jsOf08OOk7dLLTSBw
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9A1702F6B0232D8FF0C48744ED7594BA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F481F4927D192BC6553052B4DDB9FCEDDF1BEC17
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EAA0C8DC9C4DF6F4BAA3E9761253A5D5D285EFC29A0904EFDF132C6F55270904
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:12B665A5853B107B75F0FCF180E821B7D59350883999D57845430ADEB8FDF27A6CCECB074D5E6DB21076D68B861836B499A3891CA45E67AA987EBECF7E90B6BA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/mysidia/9a1702f6b0232d8ff0c48744ed7594ba.js?tag=addon/analytics_pingback
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function g(){const a=h;return a&&a.visibilityState==="visible"}function k(){const a=l;return a&&a.innerWidth>0&&a.innerHeight>0}function n(a){const b=a.g&&a.i&&a.j;if(a.h===b)return!1;a.h=b;return!0}function p(a){if(n(a))for(const b of a.l)b(a.h)}function q(a){var b=r||(r=new t);a(b.h);b.l.add(a)}.var t=class{constructor(){this.l=new Set;this.i=g();this.j=k();this.h=this.g=!1;var a=e.oneAfmaInstance;this.g=a?a.visibilityState:!0;n(this);a=window.AFMA_Communicator;a==null||a.addEventListener("onshow",()=>{this.g=!0;p(this)});a==null||a.addEventListener("onhide",()=>{this.g=!1;p(this)});let b;(b=h)==null||b.addEventListener("visibilitychange",()=>{this.i=g();p(this)});let d;(d=l)==null||d.addEventListener("resize",()=>{this.j=k();p(this)})}},h=document,l=window;let r;function u(a){a.h=4;a.g&&a.setData(43,Date.now()-window.mys.pingback.getBaseTime())}var v=class{co
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://server5.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=946028603
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2868)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):418613
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.576609685270266
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:VECvjcR2yRgqBjVcin+ijBCwvi6q5VWsf1lCRPtW1MDc8RREgzaRDwWhxtXyDjck:VECvjcR2yRgqBjVci/Bzvi6q5VWsf1kZ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2DADC9FB94F7ABF96B8C19D64F5A3D79
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:76A17929E3CF2C9F2E9525CCDE001FEF533698AB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7290D32AB0826DFCE84D68827F4B76EBD3A29212B9E5F41E1FB90D0969BABB33
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:84696CDB0A546041E1D26D6BE554748D9275965C4FE3AD703FB380CD4466F1323EEDC44B2B22B9EED6B30970F4ABBCB916E069EFAE3363172D8BA49A446192ED
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),fa=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ha={},ia={};function ja(a,b,c){if(!c||a!=null){c=ia[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ka(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ha?f=ha:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=fa&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(ha,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ia[d]===void 0&&(a=Math.random()*1E9>>>0,ia[d]=fa?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (31997)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):96873
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.372169393547772
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:HYE1fGBiByJsbfXXeRJ/shgWCeLLccJdZVHk04ssx+/mvaSIFSet43tpXJIGVyp3:fsAg0psxTva/FSeKy2bDD5a98Hrq
                                                                                                                                                                                                                                                                                                                                                                                              MD5:49EDCCEA2E7BA985CADC9BA0531CBED1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F8747F8EE704D9AF31D0950015E01D3F9635B070
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1DB21D816296E6939BA1F42962496E4134AE2B0081E26970864C40C6D02BB1DF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F766DF685B673657BDF57551354C149BE2024385102854D2CA351E976684BB88361EAE848F11F714E6E5973C061440831EA6F5BE995B89FD5BD2D4559A0DC4A6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-includes/js/jquery/jquery.js?ver=1.12.4-wp
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license | WordPress 2019-05-16 */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?a<0?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,fu
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1245
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.462849750105637
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5343C1A8B203C162A3BF3870D9F50FD4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/favicon.ico
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 48 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1828
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.833240972974465
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:90cPrQWV4EJ8o7iRVnvEAdL1FzxDgx694kKpVi:9FE04rncIL1ncwUi
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BE8B83EBE85CDD616B60A6877191CE5A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1DFCD9DEAC896B6E0E9FE6F0B7771F96EE7C1969
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B80E0A9102663E7BDEC1F8DC01741171D9E8B40603550B6ADBDEF141E65FC811
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:13692F31002E3EABEDD159189E4D1A306A22324A1E3B95104BA6C9FC66958C323D912BAA129BF18EA0A55650BD62D1D7D2442F75EF2BD3FB331373A4C1D3E1D9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://content.quantcount.com/adchoices/img/adc.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...0...3.......)....IDATx..Z{L.W......D..<.....t&#d..2.n..?$..=.b.E...S..<J).E..A-P^..9.Q...qn........2......hS..........;.{.......%.\B....*.f.U.s......".0.<.)..8.k?.....#.:..._s..$X...%$,.h[?.m9..x&.X.4.\.p.)...a.j6.%....... ..u.V.........S....*..4...F....IU.!*.....HM.U..|O\..|.)2..I...#R..........]..'..}.5"................[^........a...i.....4t.........0.m..)....D.......8...Ch^.XmCDA.ZZ..0...3.5k.............y*G.'..Yy..Z...<.9o.!.+..HT.....[..H.08z.-R..O.b........T..?..T.J..n...;c...r...B.......@..a.G...V.....:=5c9~..M;.q..i.@=.2.&H9.......X8!.:C...msi.@1...FWX.Du.b.'...3....GH.kh.@=.R.C.*.\d....S1......./.......e|]...*....*b0~..8].....IuCE..........T.{\.B..U...;&Db.P..j./.....9..1u..UX....Y.$9...I.)...F.`.(7N.<d.E..S...}..?.1.j...........`F..dH..5.W... Wi......&%..-/..-....k.]...[.......(.~l.Y..+_{..3..W..[;<.4.......D.".1..R.)..$w......C...)~.....,...A....<.M..+{.cc.e...2..W..e.S.....s........,...............
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8885
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.963259885921663
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:T/WzEzJSE1d7TM/DxlYQMpmU/1Bd1HKTjgMwhWjO6gMvZSQSx57z:7FwU1TgDxlylHwjgvhWjDgMvZSQSPz
                                                                                                                                                                                                                                                                                                                                                                                              MD5:CBC4485FA252C2EBFDC41193386AE242
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BA0E98B43E3351479F31D5ABE9481B232412F072
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0199AD8EA9B2446429410CB808DE39DFF62AA7CA44DE37BB3360BA3A60984048
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2B70D7A0B4E76AC86FC77A99E24BCA635DFC57D6E8AF9992D0D3F3F673F1CA0BB5AB9C778DCE34C556EFF6ACE4F7F1CFD5A35BA20DBEE5D6C17601DAEACF6816
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/plugins/google-captcha/js/script.js?ver=1.63
                                                                                                                                                                                                                                                                                                                                                                                              Preview:( function( $, gglcptch ) {..gglcptch = gglcptch || {};...gglcptch.prepare = function() {.../*... * display reCaptcha for plugin`s block... */...$( '.gglcptch_v2, .gglcptch_invisible' ).each( function() {.....var container = $( this ).find( '.gglcptch_recaptcha' );.....if (.....container.is( ':empty' ) &&.....( gglcptch.vars.visibility || $( this ).is( ':visible' ) === $( this ).is( ':not(:hidden)' ) )....) {.....var containerId = container.attr( 'id' );.....gglcptch.display( containerId );....}...} );....if ( 'v3' == gglcptch.options.version ) {....grecaptcha.ready( function() {.....grecaptcha.execute( gglcptch.options.sitekey, {action: 'BWS_reCaptcha'}).then(function( token ) {......document.querySelectorAll( "#g-recaptcha-response" ).forEach( function ( elem ) { elem.value = token } );.....});....});...}..../*... * display reCaptcha for others blocks... * this part is neccessary because... * we have disabled the connection to Google reCaptcha API from other plugins... * via plugin`s
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.34585198933826
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:OCFioS203g/nxICkY:OoFSd3qJkY
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C3D6306B2C7E5DC558D3C9BC38E7FC32
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:04BBAE9BD62CA25F997DA11E14B264FCC5823DF1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3C3E6C9E18407E704E14116DF6ACB420361DCC0D73A9C45A0AF1C52BF710909B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6E264070E149BE2FE132262C5A066A338DF5F376E812181957168F19B70F8217113CC5B4A2170EC256ADEF2DB4D2266BBE501C74968D37B3DB137239094C76EF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQn29iFbsPn1xxIFDSz46yASBQ3_AxS5EgUNMGEjihIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                              Preview:CiQKBw0s+OsgGgAKBw3/AxS5GgAKBw0wYSOKGgAKBw1TWkfFGgA=
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 535 x 523, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):21418
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.869579528224007
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:3vmUzlyx1Uf3fEpGJfVsTUnz0Y2m0eGVg0u5QGdNypADjB9lwh0a:3vmAlyx6XB10I4V1u5Ae4
                                                                                                                                                                                                                                                                                                                                                                                              MD5:318204EE99B2E5583DB3DE880381D171
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:26A27B93F7E7821A9D1451E770AE01469BC116CC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D29816B7820ED6B5AF17B4B760BD3251A6D428B71FDB797DD0C840C893A5E710
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9F9463EEF41FB3A9CC80236E7A0EB4934BE07E7B7A2DC8182EDC6C575B53D861FC0048B08E066774AA3FA366E807AF580AEE4DC1F788CABF5B41B918DAA370EE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............[......pHYs..........+......tIME.......br.r.. .IDATx...}.....O.. .( .O..A.A...S. 3.K.nv..Ye.=...W.4..#...%I4.+9...*.I6#1$......>.....Q...<.8<.3..c.{.{......y..............U.u[.m....0.............0......Eq.........FQ\....(....Q.....(....`.....=.eY.y...7o.eYi......{..7U:.Z..c...*.z..|..bR\...]q...a}..#RXl.^W\qEZ1-.................E..I.....E...a.... ..=......K.y..&O.(........M.......`.e..7.t.ys.....+.N.@q........0......Eq.........FQ\....(....Q.....(....`.....0......Eq.........FQ\....(....Q.....(....`T..N....}].Zu.....[.U$.....b...&...5.....(....:..a.>o.dY.T$.tV..,......H......c]....=ZF.Ess....TVVf:.G.-g4p.y..%..|.K....$[-.$..A}URr....X.-.;%'...,...Y./.g.}&.5u..\...d.....g.~.-..O.l.**.dY..<.3GO.[e..y>...]Z7t........s.W.[............4.r...O...h..~:gP?...W.--..R7.;...w.Q.[.n.E.]..[.f.|.;x...J.<x..S...[5h. .^.Z/..rV......7n\.1N.8..n.I..V .t.M:q.D.y$.W...}.....@..H,,......\....PHM.mQ..gkf...,....Z......_.u
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):523
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.546997452997532
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:tr3dq8e/IBnw0fYQIWPYQICPBCYQIyrXvujQK4BV9S2VdQuVTdPf7:t7dq8EIng1WQ1UBH1yrXvusK4BV9S2Vf
                                                                                                                                                                                                                                                                                                                                                                                              MD5:CAFB89635016436B0378299374E7F2F2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:21E2DD150DDAFA351E8B7B92D907861A102C846F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:501408E91ABC4F717292518E1B06084246E76E86D1FC988B6BABD3075C1B82CA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:207F63F24A0C3B4E488D51DCE593E71397592DF985CF204817BB42439B334335D24C646FBE3AB780E63D54DF7BFF974C45800072881F99D6F761100887D493B8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/plugins/heroic-blocks/img/info-circle.svg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg width="1792" height="1792" viewBox="0 0 1792 1792" xmlns="http://www.w3.org/2000/svg" fill="#3ea9f5"><path d="M1152 1376v-160q0-14-9-23t-23-9h-96v-512q0-14-9-23t-23-9h-320q-14 0-23 9t-9 23v160q0 14 9 23t23 9h96v320h-96q-14 0-23 9t-9 23v160q0 14 9 23t23 9h448q14 0 23-9t9-23zm-128-896v-160q0-14-9-23t-23-9h-192q-14 0-23 9t-9 23v160q0 14 9 23t23 9h192q14 0 23-9t9-23zm640 416q0 209-103 385.5t-279.5 279.5-385.5 103-385.5-103-279.5-279.5-103-385.5 103-385.5 279.5-279.5 385.5-103 385.5 103 279.5 279.5 103 385.5z"/></svg>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 128x128, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4934
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.853822547128137
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:XxTuSS6dugFIXrxXIRNQdIoDENjh1apWh4AZ6xmMRlgfzV:XxTNS6wgFIXrlIRNQt4Rh1aO4hx5RSzV
                                                                                                                                                                                                                                                                                                                                                                                              MD5:614D8FF57C0AFB436C14130E3B455AF2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D246875706B68684492357B944480B483A51C1F2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6BBCC2AA47A6F7E1AC622AF49365BFE55CDD7B7DA4B409D050C55DD3BFF82C25
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C158E01AB84E5B2FAC51F033EB297668097096BAB93618D49374F3978D8272894CFD8479C4F5A6DDB22D169706757C01101A5D09113ABD6D996402D672027A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"..........................................4.............................!..1Br.."Qq$A....#E...................................'.............................!.1AQa"#............?...9.s..9.c..1.s..9.s..9.c..1.s..9...o...U?..\......U.c..1.s..9.s..9.c..1.s..9.s.....;...:9?'.w.I.s..9.c.J9......__..?../....OUD..>..z}>...D..N...u........W;.....w..J..EQ5.p..9..G..ec^.$ .#I.>\n...7.$...{.V..k7i.....a.]tM......KHa.i....L2......E....,."$e..r 1$G013.#.DS.1.31.3........M...;.....b.......T.5....Oo........kP..pJ.'..r...E..."1.....".......L.I....E>H.C..4.]g.oXnE.E...4.'@ua........0s......x...E.q.a.oY......8...ot..y0.$?:.=......%.i ...%.y.%...q.U..^......G-.I.#.6..G.A3...lu....T.0V5.U..L...-.].v[-u....*.4.>..?.p.(..1.UR.+.M.......+..UD.W.d.......|j.9......V...9..=....5.ED.Z..6.B.x...t$..m..QJ..R.VW9E.c..U.u.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1475)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8132
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.121450556225919
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:PyEvEW6mcfXGunhXPIrTGm9YEAg0xccN4:PyyVAXvwnGm9YEAg4ccN4
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9F4D2AD97D8373FC3C25DB07FE5E5D88
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DF8D7208EFC20899DB2BEC646F5DC3D3BD2C3AA5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:26660F3E7A9249EC55879D0A9F1CF5372CA34C5142E1939DD1EBBD1EBE6D4AC4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BD144C979783D98578F55D8225ED398C892DBB081C9698BFCB0DDF1104EEEC85A94774B6F17D3011C7A79E547706D2DC97152B4742F86C4E6FABC32BFBAAE203
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/plugins/heroic-blocks/dist/js/ht-blocks-frontend.js?ver=1578159555
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId]) {./******/ ...return installedModules[moduleId].exports;./******/ ..}./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...i: moduleId,./******/ ...l: false,./******/ ...exports: {}./******/ ..};./******/./******/ ..// Execute the module function./******/ ..modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);./******/./******/ ..// Flag the module as loaded./******/ ..module.l = true;./******/./******/ ..// Return the exports of the module./******/ ..return module.exports;./******/ .}./******/./******/./******/ .// expose the modules object (__webpack_modules__)./******/ .__webpack
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2385), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2385
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.122892965650469
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:zrN5NleiIa/v04KK1TXwAuw1qmYEeI4yiqxcuy0Ee6OJydT40zQQD16vD+Iqf:33nJN1EAJE9I4yiNuZJydU0kQD1yi9
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0B6D9871863BB13B701F3B233CBF6609
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D2C94419D2F1D994F7274A22E0345F142D3ED2CA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:73EB139B1371AED55B1DCE74B7258F2D90991C5294D69FCE852C3EED1AF40068
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D1B7292B77A3B72B2279B80C98599B6376849B5C7B1C2E1EB2983DC0B8E085DD64E5DD8A3207B1EDD5191D5A56546C083A372BE661A31F20798A2E38CC363184
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-includes/js/comment-reply.min.js?ver=5.3.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:window.addComment=function(s){var u,f,v,y=s.document,p={commentReplyClass:"comment-reply-link",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=s.MutationObserver||s.WebKitMutationObserver||s.MozMutationObserver,i="querySelector"in y&&"addEventListener"in s,n=!!y.documentElement.dataset;function t(){r(),function(){if(!e)return;new e(d).observe(y.body,{childList:!0,subtree:!0})}()}function r(e){if(i&&(u=I(p.cancelReplyId),f=I(p.commentFormId),u)){u.addEventListener("touchstart",a),u.addEventListener("click",a);var t=function(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return f.removeEventListener("keydown",t),e.preventDefault(),f.submit.click(),!1};f&&f.addEventListener("keydown",t);for(var n,r=function(e){var t,n=p.commentReplyClass;e&&e.childNodes||(e=y);t=y.getElementsByClassName?e.getElementsByClassName(n):e.querySelectorAll("."+n);return t}(e),d=0,o=r.length;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 29 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3494
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.904201819640992
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:6SDZ/I09Da01l+gmkyTt6Hk8nTM46tlnD:6SDS0tKg9E05TNCnD
                                                                                                                                                                                                                                                                                                                                                                                              MD5:18E401F1F143C73D2BA9A50329B32512
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4C6C618A96AADDDBDB99780EE90AC73462DB8B8E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E494646793B510FC08A6F32A77F684EDE2D2CA0C8BD8A192DF259B6F5D2B3F96
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A830B74C05F5E35228EF586518A4AFEA29DE7274FF82DEB8B188A6C946CBAB7ACD16721DD3D5307F07BF484992F16787A5675C5E231954F7371FDC72B396FE7D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/imagens/acessibilidade_reduzir_Off.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............%.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                              MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.tribalfusion.com/z/i.match?p=b6&u=CAESEPV7WEy7MkM8dtSEaFCOJ5w&google_cver=1&google_push=AXcoOmTtBfNqGnYV9NfqvQB4NJE0nzek41Gk_SSXvLnWZKsGmnSRlroiKxRs0_vgIquy8FDVVhs9gy6g7VikfyvNE1-Lc_Wxw3M0D5E&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmTtBfNqGnYV9NfqvQB4NJE0nzek41Gk_SSXvLnWZKsGmnSRlroiKxRs0_vgIquy8FDVVhs9gy6g7VikfyvNE1-Lc_Wxw3M0D5E%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9099
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2794012853757675
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:h7Rvw+9KF9gJix6yMyBtOVg04+sesNmZAFp8TIVh2AMsZqq:l7Q0+R2UAq
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B756ECA5732ACEA700219350A2F5484A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F9372DDF7EC3EDA520166805E7761C61466A5BDF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FFA08511947E4CBB9C00F6336BAB50232560DF319969826F77F3C8F29BE0C76C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6FEA88B3432CB50559FA101F07C4FCDD218DF8F123847A250C2447A11A195928841050A034B7EE96CC1F3C22A00319EFBBE84E9235FDEE3381768D87152F925E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/css/estilo_visualizacao.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:#ibtImprimir..{...padding: 5px 30px 0px 0px;..}.....TituloAmbiente {...font-family: Verdana, Arial, Helvetica, sans-serif;...font-size: 14px;...height: 15px;...font-weight: bold;...color:#8a8051;... background-color:#d2d0bd;...text-align:center; ..}...TituloAreaRestrita {...font-family: Trebuchet MS, Arial, Verdana, Helvetica, sans-serif;...font-size: 14px;...height: 15px;...font-weight: bold;...color:#b27235;...text-align:left;..}...TituloAreaRestritacentro {...font-family: Trebuchet MS, Arial, Verdana, Helvetica, sans-serif;...font-size: 15px;...height: 15px;...font-weight: bold;...color:#b27235;...text-align:left;..}...SubTitulo {...font-family: Trebuchet MS, Arial, Verdana, Helvetica, sans-serif;...font-size: 15px;...height: 15px;...font-weight: bold;...color:#b27235;...text-align:left;..}...TituloAreaRestrita2..{...font-family: Trebuchet MS, Arial, Verdana, Helvetica, sans-serif;...font-size: 15px;...height: 15px;...font-weight: bold;...color:#b27235;...text-align:left;..}...Ta
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.935394010188013
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:hXQehyC8+PRpo7k7nFlVkJcjC5MIgiZEW7rlnUTM7isuTMEzjq+yEMW8q:hge4l+PhnbWWjCKiiW7rdxusuTMExyEF
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8A8C2971FA4A913E5FC0BBE884830D9C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5549EBFC704385B1B441510007D85F991231D5CD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:76F6AD6BEC69CC903D903229BAE61F3D1A7962B78FB287EBF84AF8DFCA3872D9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C3BEEC2C18DE11B55E72AAF3F5898926139148FE74D81ACDC5C1DF36BDF7982591A6AB6A5D1B24F84E68F257B741EC1FAB19FA996A6FBE298A3A31FC15F979B8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/PriPlugin/v4/imgs/monitor/um.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...#PLTE.....I..M..M..N..N..N..N..N..N..Q..N..N..N..L..U..N..N..N..N..N..M..N..N. @..O..N..N..F..M..M..N..R..N..O..N..N..N..N..N..@.3f..N. J..N..M.$I..N..M..M..M..N..O..O..Q..O..N..N..U..O..P..O..N..N..N..N..M..N..N..N..O..N..N..N..M..N..M..O..N..N..M..N..N..K..M..N..N..N..O..N..L..O..O..N..M..N....?...._tRNS..Y.....X.&...%...........R.S...1:;........rt......a=.k...Q@W.e..........TU.<>.".v....-.V.4@=....bKGD....H....pHYs..........+......tIME........./W....IDAT8.}..B.P.......Tp....*...U.....{....C.r.%...|..M["..].[....Q....6. 8$...(....cW^X......(.Lq.^..n...u......of.{..Lh..|.....|j..B\?.ZT.v........H..6.....`.t..y.~,...}....t..N{.E.H...B$.m.0...c0H.".~!.t...Pv.*...kg ...!g....-n...!.H..1....pO^ ..4.....r...US.x.....?.2..8 ...:..[.5.x...4.=.?./...i......o........CQo....~.q......&._.XQ.)q.V/G..z.].04../.....s-..^..fU-..o...i]9...&...%tEXtdate:create.2019-01-25T15:06:
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssHSbLCHBSvdSvK4WeggQulWpj3W3GgrOE4OJ_gr6F_lBrYhvmuyoMppWn_yswUqXas0x9g9GMQ1pIF8os-LXRhm6G5Be8LP8pHYwKgiKFTPsr5ZBBGnoJf_LG03km8P4sUTrkErcZbMcTAiwALuF1X6IRtmn23P2WhKQ&sai=AMfl-YSNXUUobomPy5Iv90O319haGUFTQ2CyF15J3Brnc_uim6ToW-Xer2xaYym-kbBadurUhl157lerbu7I-kq9V2zprGt-nEuQUpK6vY6VBJKktxQHFhuvexT_gWs&sig=Cg0ArKJSzFF_ivS3kRuDEAE&cid=CAQSOwDpaXnf4qY-VVeRcYSb5A3QB_Pts9zGDzP5PYBmRsI4ukejBHtmGvpL5W4yC1ItbuIb_OMImD73c1PPGAE&id=lidar2&mcvt=1038&p=0,0,280,632&tm=2436.600000000006&tu=808.3000000000175&mtos=0,1038,1038,1038,1038&tos=0,1628,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=0.97&if=1&vu=1&app=0&itpl=22&adk=1425304730&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2442319500&rst=1728490392004&rpt=3986&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (6081), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6083
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.370243181706303
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:1kavaY4biRnPx+8KykukkFTv5aWT0g4O3SzPxt9sqlnav8/UmndmT:1kaiY40x7UTkd5aWwg4OAxt9j08/ldmT
                                                                                                                                                                                                                                                                                                                                                                                              MD5:913BCFF7A189ACE71E5293A0EC88E6A5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2240861D88741FA2998858644428C7CBC5C01517
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4431C28DCF7779FC89C3EB6F1BE72E80796E907039EDC76B9D966BDCE8D6DEC8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5BA6E065F4C03EC17C1D4A499539357BD938E716D828A68519E8901B6DC44F3DBB120FBBE0BE8C0936970BB84E1E57751FE77B0ED1042E4B9F18AFD7DA5AF305
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/PriPlugin/v4/js/min.js?CAF25CD5
                                                                                                                                                                                                                                                                                                                                                                                              Preview:function menu(){var e=document.getElementById("menu-left"),t=document.getElementById("content");"menu-left-aberto"==e.className?(e.className="menu-left-fechado",t.className="content-fechado"):(e.className="menu-left-aberto",t.className="content-aberto")}function menusel(){for(var e=document.getElementsByTagName("a"),t=0;t<e.length;t++){var n=e[t];n.className=n.className.replace(" menu-left-sel",""),n.href==document.location.href&&-1==n.className.indexOf(" menu-left-sel")&&(n.className+=" menu-left-sel")}}"function"!=typeof String.prototype.trim&&(String.prototype.trim=function(){return this.replace(/^\s+|\s+$/g,"")});var Ajax2=function(){var e=[];this.PostAdd=function(t,n){e.push({nome:t,value:n})};var t=function(){for(var t="",n=0;n<e.length;n++)null!=e[n]&&(""!=t&&(t+="&"),t+=encodeURIComponent(e[n].nome)+"="+encodeURIComponent(e[n].value));return t},n=function(e,n,o){var r=null,a=null;try{r=new XDomainRequest}catch(e){a=new XMLHttpRequest}null!=r?(r.open(e,n),null!=o&&(r.onload=func
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=zemanta&google_push=AXcoOmSFROr1g3tVkMLcaXmlB1A0cgYFJWvbHCgZv8X107LPPD9yp1Wabaau5wgyRcSgjhvr0-Dpp4DtJviLQlGYR38o0TLMKefOW6E&google_hm=aXZOcDljV0pIM0p2c0NPekFrSzA=
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://widget.us.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmRkYZ0_S9BwwMjq-GN7Q3qRjwJSwlmNN7t-RUWV14ARQ-lIYsk24DGVeEcl8mcWLQ1ACkdAy9EZTOgOxD4PhB4RSEVq9IGlydvs&google_gid=CAESEOXzygiQuX3Mi-LSdEX10jE&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 31 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3630
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8967563367772
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:v2SDZ/I09Da01l+gmkyTt6Hk8nTR/dAEU9ZHcT+7:uSDS0tKg9E05TRLRa7
                                                                                                                                                                                                                                                                                                                                                                                              MD5:040AF2A20ED1F415F25921A32215D7C6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1596ABD52C7DB4E86FA4FC6A957408EA05AEEB0D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D2659CBE1D78734CDA5557C71A2D4F418D5EE5B780BA3B791C6A161E8C951D29
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:63C6E47C12589F5941DF551B6841A60F374E7E1AC029DEF933EF61D3D6F57234F808F418732C28FC90AC82BC40B48F6A29EBA32FA3D98DF62D051064620C104A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............:d.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20645), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):20645
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.127356758008174
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:WDIVhUynO3oT98uk3vFf1SVbi3ugr/qCS9:WDVD9XWbi3ug2CS9
                                                                                                                                                                                                                                                                                                                                                                                              MD5:295476D1B2010419A30C986DCA2C7BF0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8627D5CE72C7F2B86899AE27A3541C28F3DFA1AA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FE3F4DF897B8EE7551BB3B93A295DCA3E894D942868479EDCE5852D7A8FBFF4C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9CB2203CAC9F39EF33F6C02E7129F1E090E96A3E5E701F55F91620F6A8D97CCE96DA938BD2AEDF8D951C02E4B679BC3CD15A67472E1E065342A695DCE6AE1A0B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:Type.registerNamespace("AjaxControlToolkit");AjaxControlToolkit.AutoCompleteBehavior=function(d){var c=false,b=null,a=this;AjaxControlToolkit.AutoCompleteBehavior.initializeBase(a,[d]);a._servicePath=b;a._serviceMethod=b;a._contextKey=b;a._useContextKey=c;a._minimumPrefixLength=3;a._completionSetCount=10;a._completionInterval=1e3;a._completionListElementID=b;a._completionListElement=b;a._textColor="windowtext";a._textBackground="window";a._popupBehavior=b;a._popupBehaviorHiddenHandler=b;a._onShowJson=b;a._onHideJson=b;a._timer=b;a._cache=b;a._currentPrefix=b;a._selectIndex=-1;a._focusHandler=b;a._blurHandler=b;a._bodyClickHandler=b;a._completionListBlurHandler=b;a._keyDownHandler=b;a._mouseDownHandler=b;a._mouseUpHandler=b;a._mouseOverHandler=b;a._tickHandler=b;a._enableCaching=true;a._flyoutHasFocus=c;a._textBoxHasFocus=c;a._completionListCssClass=b;a._completionListItemCssClass=b;a._highlightedItemCssClass=b;a._delimiterCharacters=b;a._firstRowSelected=c;a._showOnlyCurrentWordInCompl
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3515)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):211298
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.434411940022077
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:6BlfMmPe6JLCBlSRsJrNZNK9GeMxyW+Uz:wfaBIdUz
                                                                                                                                                                                                                                                                                                                                                                                              MD5:13A1FFD3CD55B5190099ABD43F852E3F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:806CF9D1FD4EB9D8E7252742D3763BC36AC28601
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4BBF8D79E9316F74717CEFA88DE54ADDEDD9BC1B95F21E3B239BC287C5B44F67
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FC49667697E34376CBA81E87E52CA2F9FC36330929A3B3E4E2042074C8027151B93A5D1D87094AF600143504870EE2F66DC04BA879A921B89088BC0A7FC30D7A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (6081), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6083
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.370243181706303
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:1kavaY4biRnPx+8KykukkFTv5aWT0g4O3SzPxt9sqlnav8/UmndmT:1kaiY40x7UTkd5aWwg4OAxt9j08/ldmT
                                                                                                                                                                                                                                                                                                                                                                                              MD5:913BCFF7A189ACE71E5293A0EC88E6A5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2240861D88741FA2998858644428C7CBC5C01517
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4431C28DCF7779FC89C3EB6F1BE72E80796E907039EDC76B9D966BDCE8D6DEC8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5BA6E065F4C03EC17C1D4A499539357BD938E716D828A68519E8901B6DC44F3DBB120FBBE0BE8C0936970BB84E1E57751FE77B0ED1042E4B9F18AFD7DA5AF305
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:function menu(){var e=document.getElementById("menu-left"),t=document.getElementById("content");"menu-left-aberto"==e.className?(e.className="menu-left-fechado",t.className="content-fechado"):(e.className="menu-left-aberto",t.className="content-aberto")}function menusel(){for(var e=document.getElementsByTagName("a"),t=0;t<e.length;t++){var n=e[t];n.className=n.className.replace(" menu-left-sel",""),n.href==document.location.href&&-1==n.className.indexOf(" menu-left-sel")&&(n.className+=" menu-left-sel")}}"function"!=typeof String.prototype.trim&&(String.prototype.trim=function(){return this.replace(/^\s+|\s+$/g,"")});var Ajax2=function(){var e=[];this.PostAdd=function(t,n){e.push({nome:t,value:n})};var t=function(){for(var t="",n=0;n<e.length;n++)null!=e[n]&&(""!=t&&(t+="&"),t+=encodeURIComponent(e[n].nome)+"="+encodeURIComponent(e[n].value));return t},n=function(e,n,o){var r=null,a=null;try{r=new XDomainRequest}catch(e){a=new XMLHttpRequest}null!=r?(r.open(e,n),null!=o&&(r.onload=func
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):282530
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.838071987257839
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:2vG6CmT1pcmAB/EKtq/losCfioyLNm8X9fNFrkmrh31N3J/kIkt040B0ck9kGkjU:CT1KqeGxN1kmrh31N3J/kIkt040B0ckZ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F0711297EC1B12785C01B9B4152AB944
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E5BD4999F471970E66E6C55D08E66AB48E5C32E4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1C2F712E58A36DF3A7B71761AE4CF88FBF74F951DB990E50BD7BA85B039FABAC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4E322A9B884275879C3EF391B0DB9F8062632C78A05DC547140C11CE163F71378A2CE402080067E8DC35EF6A7E7DD8503F600C0A79D9518400B7F7E37E26C191
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&adk=1812271804&adf=3025194257&abgtt=3&lmt=1728490392&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.fsist.com.br%2F&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490391884&bpp=2&bdt=301&idt=147&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280%2C340x280&nras=1&correlator=3154597662639&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C42532523%2C44795922%2C95332585%2C95343328%2C95343455%2C95344187%2C95344522%2C95335245&oid=2&pvsid=716573222194574&tmod=1031379896&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.fsist.com.br%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=151
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background-color: #fff;border-radius: 6px;padding: 0 6px 1px;position: relative;box-shadow: 0px 8px 12px rgba(60, 64, 67, 0.15), 0px 4px 4px rgba(60, 64, 67, 0.3);}html {height: 100%;}.toprow {width: 100%;display: table;height: 24px;background-color: #fff;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition:
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 535 x 523, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24742
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.949801196380937
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:anykTWt3nScMRwlWR4KZfOy/b6l7fABB+rXBkhW:anQt2RwlWR/ZfO9rucrX4W
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3A129109A1760420AB9D7D92E4326436
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4FAE38613A2BD34BA4D524B3D9887CB1D3F9FACA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D34D3D314C8D021C418A6485A53C213077DA88D1C77D6CF6FA443E2F8984B8A1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:62BD5907B3CAA9948897239C4A059958E1D95B970B4E3736F1807D6DA7E441A4DCDFF338B958393BE8CBD09D64FBFDC95ED604316B1B4C334A9713951496F30B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/uploads/2020/02/2020-02-01_22-16-09.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............[......pHYs..........+......tIME......!..1... .IDATx...{..../.w. 7..A.(&.n...&n....1......f.1n..d.#=..c....<&O@..c....q7......n.A.]z...a.2V...!...."....o..U.......yL..o}o...O....B0..A.m.....N.Ul..{..~b..s........U..\..*=.....P?9...NB....GprhX.rc0..M,.1F..$v.=......K....8z15.Iu.......q.>...Q|d...?..nE....^W=.)......x..)..G...1}.U...>:.7.))....K>..w6...9.y<.b.j...L...#.>YH..9...cZ....n..G......q...XK...p......9..?.#..&7.L7j..9H..-v..:..L..OL..k....c..pT9 ...>.....S.h..y.f^.^.Q..|x.~.]2..`.|.`U}.d8.....y.3..h...........;.g......7..Z3.#&.+..Ay..9....(....5.....U...DDDd)..DDDd)..DDDd)..DDDd)..DDDd)..DDDd)..DDDd)..DDDU....}}}........-.<.\...U......=..`......p..wg.'.."".*6m.44...i.F<.h..W1m...dpADDT...F>....-@......(...9...g.....b.....(.R..=..`pADDT...X...i..."".*.w.f>...."".*.......0.}....E.......6|}.i..q...,......,......,......,......,......,......,......,......,......,......,......,......,......,......,......,5...0...W!`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):56
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.579589073804685
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:HTASKTxNK5zk2Cjn:zAK5zk2Cj
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F092F097117F97CF8E94FCED2D33B10F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B8EC7CC00339939C14362FFDC9DCEF39E1D7E0F9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2931A4C85F0FE794E6681B3F15395282061CB192813EBD9240006C2E51EC45D3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4E0343CC451DAE34CBA6DCD0A27D82219C2EAF04D4E9387BB00CC08A4AC818E7E7B83D792F5B59CB5CA7016B28D84CBEAD0B9EB198D686412B12398B1B4C2632
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmOASDWeyNtBhIFDbtXVmoSHgkxIBB8uyiAQBIFDTE9lDASBQ2jG53KEgUNeG8SGQ==?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                              Preview:CgkKBw27V1ZqGgAKGwoHDTE9lDAaAAoHDaMbncoaAAoHDXhvEhkaAA==
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://widget.us.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQF7x3nYMlierSOl2H704rvdmnQ9IZhEWkmtvfz448K5VC8u6AHLYswxNBShbhriXgjLr7A3LnFQBJ8kbyHc-e0vYVPMNgJcUnH&google_gid=CAESEOXzygiQuX3Mi-LSdEX10jE&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):551834
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                                                                                                                                                                              MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:C++ source, ASCII text, with very long lines (2873)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9031
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.527216820529872
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:B1/6bZSDg3eksiGBpuMo5gXKl7LOjbke3CT2itXedSlFI:B1/6bZSDqeYGBbnal7LCbkkCT2oXedS8
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0A69A7A3530DE318072DE6182E31A0C6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9BF1165A0064FB85DD8F29DDC6C45AD5B9574EE9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BF1E2557855835794A8A1D9C1403AC53373CCEA3006325357E5CB384E93D7514
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9B24B0255A19285BF345BB199BAFF4DCCACBB55521FA0581E2AB196D5C28EC936749C6F9A21233261CBDE37033DA5C91D7F03A3A1FE4B25D8F325A7717760740
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/html/r20241007/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var m,n;a:{for(var aa=["CLOSURE_FLAGS"],v=l,z=0;z<aa.length;z++)if(v=v[aa[z]],v==null){n=null;break a}n=v}var ba=n&&n[610401301];m=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return m?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return m?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23696
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.515150632408812
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:New8QJ1nMHy/58vrKEOAmHitfX/DfLSqyuBzjZRUVhwiRA5dob91tJ42hr7Vj2uX:New8QJ1nMS/Y4Akit/7fLbxzjchwiRAM
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D64BD6AB65DDB794E3A53D17664F547D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:587DAF312494C0938078859F8CF6A540BB37A874
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E217AA633D1A7501713AB4F913DB0941E41B70CE5C8717C2E6F41303B62416C2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DD2D01BF229E68954DD84084D703DAF80C0C2886D97DE86DFA835B8B5F3DB4F98F78BA048090BA1B095FD616BAD55E5889B8AA43AA43DEADD817A516105581C7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/pagead/js/r20241007/r20110914/elements/html/interstitial_ad_frame_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1209
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.719922526503909
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Ul6y/++1QXk5P03If71txYoTYs2Bjr39TSnQ1BX5ePB:UYyZ1QXS04PxrU530nQ1sB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1064C8FAFBE4E59FADC38683B59BAD41
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6ADF88C0C77A2C86C6481D431DE0D778F12D265C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3627EC1F235A65328B486F63E91A84EFA495B763B49F37906E00E47D3C50AE6B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C579AB156F20735AD3201160D18B1DA5084E90EB8620DAB3A26AB10FFE42635B9644A5C10FB762DDB873019993F42FC8F66EBD7D8E44392EAC1D60FB86AF70BF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......sBIT....|.d.....pHYs...J...J.'?j.....tEXtSoftware.www.inkscape.org..<....6IDATh..]L.U...g.X@...4.X$.......X.)RY...,.........c4i.........4Z...R.BK.A" .h..-6~....K....a.R.Xfg.6.?....s...r...Y..%K}QR_.n.)..6.*-....v.......Q.t.h^J.........(g...'p5^#..."...#~..@ooo$.+...1...L.F..6l..9...3i9Y~......\....oc....".PZ..0...S,.....[....l.uU...i.D.0..vME..^....S;...2..J...PG.$.U..+T*....Ym......=9.3....PBJ..=...FB...>.hb.7....(N.X_TV./.....|{.._.-..(.....SQ..%.........<S...l.,.+..|`..[..`..=4.d..Y .$.x2X.\N,G..UPV..l.......!..+..n...B.....\>.3f.l...H,@J(s,..U.&G.}..j..5..qh............R7..y..e.M..A.i!.g....^...+PQ..C...#.c`...B..`.<..+W.....B.....+......k.rr.....OD_V......By...8....cN..D..scSt...9y..Fr...R9^R.B..>.....n.'..3w.5/|.^.....@.`#..`T...@..n{.....9........j...\.x.4.Y .....q.si3....*...`.L.G@UUO..._.Uv.X.O...,.M..k..N<]..kJ......q......p.@..<C..Vv..(...,.i:.......rT.....~..u.P..b.....q.......}..q....7.Ss^V......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_hm=OTVhNmRhYzUtNTNjNS00MGIxLTk5MGUtNGM0M2M0ZDkxMjUy&google_push&gdpr=0&gdpr_consent=&ttd_tdid=95a6dac5-53c5-40b1-990e-4c43c4d91252
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 175 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13511
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.961440355476841
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:y0w4NoY5q4JNGq755ri5WOHXSl8Xb/8dz:yOY4SO5NAW8XU8j8dz
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8CC2CBB719D913B95059995AAC5E788C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7942C8F56D007C26CA39C6DB864896B684A08564
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C0A0A502A5DD03C20E7B2B9991806A7CE717276CAEB55DB24249C7D834FC3896
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5859A0534E27E1C57A16111D17048CE316CCCF788F78EB29AD30B6B4C2F41C10474277B68B833B8546E0C226FEA7D5D095A1EE84E9D7152D639FC190B841571F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......U.....?......CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1742)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2242
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.875114075575898
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:xk8DV46DqSzTFtPuBBJ9GuLbNo8LU0vNVDSBU9101DJOv7E1Mu3PAo:x1J4+qSzTjPuBj9FLbNo8LnvNdSBc10t
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2D2B907716B25AE5CD508979A8EEACAF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7001010E6700C30FC135557718B35F5AB06F0F36
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8A41AB5467C12FA500A501200063CE8CA9690051513860BD44135BB996380E33
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E5BDF070CA12A0B26AEFDCC5E2DB0A05972089F20559AC3E8D9AD4EEFA90BD320102407922A4DD4653064B10D4D43C0E34F0AEB14F84991F148D039632A159FB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-includes/css/dist/nux/style.min.css?ver=5.3.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.nux-dot-tip:after,.nux-dot-tip:before{border-radius:100%;content:" ";pointer-events:none;position:absolute}.nux-dot-tip:before{animation:nux-pulse 1.6s cubic-bezier(.17,.67,.92,.62) infinite;background:rgba(0,115,156,.9);height:24px;left:-12px;top:-12px;transform:scale(.33333);width:24px}.nux-dot-tip:after{background:#00739c;height:8px;left:-4px;top:-4px;width:8px}@keyframes nux-pulse{to{background:rgba(0,115,156,0);transform:scale(1)}}.nux-dot-tip .components-popover__content{padding:5px 41px 5px 20px;width:350px}@media (min-width:600px){.nux-dot-tip .components-popover__content{width:450px}}.nux-dot-tip .components-popover__content .nux-dot-tip__disable{position:absolute;right:0;top:0}.nux-dot-tip.is-top{margin-top:-4px}.nux-dot-tip.is-bottom{margin-top:4px}.nux-dot-tip.is-middle.is-left{margin-left:-4px}.nux-dot-tip.is-middle.is-right{margin-left:4px}.nux-dot-tip.is-top .components-popover__content{margin-bottom:20px}.nux-dot-tip.is-bottom .components-popover__content{margin-top:20
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1672
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1024 x 1024, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8502
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.752835745977277
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:blClMVGoX5JRIp7VuR3Le/l0HWN0E0tR47tcY:8+YkepI3acWF0tsV
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C21F6D2539AA741A2739939C088BF93B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:56E8CE7B066479A7B93C16D14551C4415BCE08F5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:484EC1C347C17D7D3B98D5058AA5D90BB5C7315F3A67F44611E902DE4BE50831
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:55A59D956B0E520CE1170629BF2628D440D10B44AEFAD04F1AFF55127AE96E1518B0127D0958091D27853DEE43B2CE073B1D289CD3FF1F536B13625E602D660B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/simgad/10124421203004885384
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<.. .IDATx...Nca....m..vR.n.ETa....g......f.L..[;..Kp..l.E!.m..9......U..N.>...........s... ............@..................... ......................... ............@.........................@..................... ............@............ ............@..................... ......................... ............@.........................@..................... ............@............ ............@..................... ......................... ............@.........................@..................... ............@............ ............@..................... ......................... ............@.........................@..................... ............@............ ............@..................... ...@..................... ............@.........................@..................... ............@............ ............@..................... ...@..................... ............@............ .......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1150
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.154734057338825
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:XB0bfZw0DQxwB6MobNlBqPueeF4kQK8jCUh:X2bfKp5lcehDA
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1B159BAA24DDB91385189124B96DE46E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E16E86B40BBC30E4B82B71C8EDF607DED042F59B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:76E1E7B5D02F1D1F17D3B67202F1D9301B13C25E70FBA6CBBF8C65EEBE184F9F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CCFFCA9803014789E07D10E480D16C9824F6A13563E92116C3A9EE342030189FAD1CD52ECC0AFA945227C2F4813D661FDCD5D356D1BDF7B2C240D363B259B371
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:............ .h.......(....... ..... .........#...#...................M.1.M.1.M.1.K./.F.(rC.&BC.&.E.'.M.1.M.1.M.1.M.1.................M.1.L.0.Q.5.......t.^._.F.Q.5.I.,.D.'TH.+,N.2.M.1.........M.1.K..JX.>.c.J........................r.\.C.K./aL.0.........N.2.I.,...l......{............................J.-.M.1.........L.0.O.3......s.^.............................R.7.J.-.....M.1.I.-Ja.H.......p.Y.............................c.K.G.*9M.1.N.2.H.,...s......m.~.i..............................k.G.*lL./.L.0.M.1.......p.Z......x............................J.-.M.1.I.,Wa.H.........n.W....r.[.............................R.7.J.-.H.,...w.........l.U.....p.Y............................d.L.G.*BK....v.........c.J.......w.b...m.....................m.G.*|L.05O.3.y.d.........m.y.d.............z.e.j.S...r.l.U.K./.L.0.J.-.G.*f\.B.............|.g.O............W.<.E.(oK...M.1.M.1.M.1.H.+.G.*-L.0.y.d........P.4.G.+.X.>.m.V.R.6.K./#M.1.M.1.........M.1.L.0.J.-.G.*b].D.e.M.L.0.<...E.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20645), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):20645
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.127356758008174
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:WDIVhUynO3oT98uk3vFf1SVbi3ugr/qCS9:WDVD9XWbi3ug2CS9
                                                                                                                                                                                                                                                                                                                                                                                              MD5:295476D1B2010419A30C986DCA2C7BF0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8627D5CE72C7F2B86899AE27A3541C28F3DFA1AA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FE3F4DF897B8EE7551BB3B93A295DCA3E894D942868479EDCE5852D7A8FBFF4C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9CB2203CAC9F39EF33F6C02E7129F1E090E96A3E5E701F55F91620F6A8D97CCE96DA938BD2AEDF8D951C02E4B679BC3CD15A67472E1E065342A695DCE6AE1A0B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/ScriptResource.axd?d=re7kKGQqZxCO0AjgKkBJNbY_JwHnDfNmkK6-PdOBQcA-_lUmrvxrQm5kHHnzPxP9CMhmIbF8xgBPP2bg3tQI3aH6pnGFWuGn1wQ_6PbuTzniu6aYITmr5zjYR4AGaiIXWdxLh79qhN9GIa4oxYvya7XvOkcOfXsHte-TGaHlNkb7Nptc0&t=ffffffff87636c38
                                                                                                                                                                                                                                                                                                                                                                                              Preview:Type.registerNamespace("AjaxControlToolkit");AjaxControlToolkit.AutoCompleteBehavior=function(d){var c=false,b=null,a=this;AjaxControlToolkit.AutoCompleteBehavior.initializeBase(a,[d]);a._servicePath=b;a._serviceMethod=b;a._contextKey=b;a._useContextKey=c;a._minimumPrefixLength=3;a._completionSetCount=10;a._completionInterval=1e3;a._completionListElementID=b;a._completionListElement=b;a._textColor="windowtext";a._textBackground="window";a._popupBehavior=b;a._popupBehaviorHiddenHandler=b;a._onShowJson=b;a._onHideJson=b;a._timer=b;a._cache=b;a._currentPrefix=b;a._selectIndex=-1;a._focusHandler=b;a._blurHandler=b;a._bodyClickHandler=b;a._completionListBlurHandler=b;a._keyDownHandler=b;a._mouseDownHandler=b;a._mouseUpHandler=b;a._mouseOverHandler=b;a._tickHandler=b;a._enableCaching=true;a._flyoutHasFocus=c;a._textBoxHasFocus=c;a._completionListCssClass=b;a._completionListItemCssClass=b;a._highlightedItemCssClass=b;a._delimiterCharacters=b;a._firstRowSelected=c;a._showOnlyCurrentWordInCompl
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjss8ch47lenwRNhN1dRO1KU4xYzaN71zBXovFgmPDqYlAQP9jXq6YIEGwtHhwwji7MUG7zWE6ak82yEEwZbaFB1HCUWeT0sNvu3p1z-mlNAAs5xKuOEPdMxRiEi8V6XpkY8MBSnMKYVT5L7oNSoWUWYAOFeZlKZg5dmXnQ&sai=AMfl-YQtcjnzCDWMt9-0NImeOvYY8bSLalwN2wHtyiGyGyRJvJ9HwIRIcaf8Ensc322AZKZO9hg1oXykwjPvtRhkbQQGANZTfto_gAQWSjMyIG4emx97GvUvi0sNWTU&sig=Cg0ArKJSzNbzAsdGKTT7EAE&cid=CAQSOwDpaXnfksyVfmzVMU_x1sGd-MSR4gGQ3TRGrW9UMMGn6SeW52Gk7VPusQ65NULlsMd2cOeQFv8R3HT7GAE&id=lidartos&mcvt=0&p=0,0,280,632&tm=8859.399999999994&tu=8859.399999999994&mtos=0,0,0,0,0&tos=0,0,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=0&if=1&vu=1&app=0&itpl=22&adk=1425304730&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=3&r=b&co=2442321400&rst=1728490412374&rpt=3258&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.662553238462383
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:toS3huG3Xa8XWEN8KIruRavk:toS3zX5XW9KIruRa8
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3F9F7D2023417A07119F9FB35CBBFD11
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5B54F0A9C19C7526A970B04B17FAFD9DAE11589A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:12A342C088FDECCB07E51DC88122DB48A65E05EDBFE64AAD7CBD91E27DEB364E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E9D128D91959F6B4AE69E91C9AD2D510C3B0B37FBC8B2095A17C4F16F432F0B62015D0F3B0E5BA62B7F30E0395A87B0BB5B4A367990B3B461B6546FE63F2BF98
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAnscSDUZ6AaFhIFDUXXX1ESBQ2DqFs9EgUN0Yu37RIFDRIzcn0SBQ0TMihZ?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                              Preview:CjEKBw1F119RGgAKCw2DqFs9GgQICRgBCgcN0Yu37RoACgcNEjNyfRoACgcNEzIoWRoA
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2080
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.149641496389065
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:aOur5awPHFKzh5NwClr5RHwCtgEj3XUoF+5dBg6BhyGKJe/Aon:Tu1acFKzbNvl1xvpj3XoPBAVJmAon
                                                                                                                                                                                                                                                                                                                                                                                              MD5:31B2992D653679624C93CA60DD808E4C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1B2A889F9C7EBA9348E95B6065AE7237E9C08E99
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BAD2666C644AE5FA4E08347F19191B839D0E6BEFCEA2A4347449FFE568F0D061
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F44D5FBED940B874E6F9BAAAA8975E23AFE9FF9A10045C6787D561B284D6E05E7BB266464495A1A0DF79FA52F1F43B14A966E8E452C6438E7AD1441066B13644
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/css/paginasInternas.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.#notas..{...margin: 10px 0px 10px 40px;...line-height: 20px;..}....#divContingencia..{...float: left;...width: 327px;...margin: 8px 10px 18px 40px;...*margin: 10px 10px 18px 40px;...background-image: url('../imagens/barra_servicos_estendida.png');...background-repeat: no-repeat;...background-position: left top;...background-color: #fcfaf6;...border: solid 1px #f7e2c2;....overflow: visible;..}....#divInformes {...position: relative;...width: 327px;...margin: 8px 25px 0px 17px;...*margin: 8px 25px 0px 10px;...background-image: url('../imagens/barra_informes_estendida_Off.png');...background-repeat: no-repeat;...background-position: left top;...background-color: #fcfaf6;...border: solid 1px #f7e2c2;...overflow: visible;..}....#divDenegacao {...float: right;...width: 327px;...margin: 8px 10px 18px 40px;...*margin: 10px 10px 18px 40px;...background-image: url('../imagens/barra_denegacao_estendida.png');...background-repeat: no-repeat;...background-position: left top;...background-color:
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1484), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1484
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.00647763269723
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:zAMBWbrZDNee3T40L/iX7OZChqq9aIHU4NT9Ds8GKr2QQMz9vGbuTqThjtLqif+7:kMkJDNF3tDA7ACl9v0AaustTX+G+C9vi
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F41BF4E75160830B64BD3BC263BBD135
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F5446D080996E4F7BBE1F8AEE901A2B1DB7EAD8A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:49F872680839E9405430F32BA0706E96FB92E16A55FFF6459A665C86D82F26A3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:48CDA209C53322604075CB30D3CE4CF011C890EE4C8875103DAB2FB26EE335BC74DD57D142BD160DA4A2F25CCFE6FD284A6D3374C33DB38500C10D5D9B27FBE7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:jQuery(document).ready(function(a){"use strict";function b(){a(".ht-voting-links a").each(function(e){var f=a(this),g=f.hasClass("enabled"),h=f.attr("data-direction"),i=f.attr("data-type"),j=f.attr("data-nonce"),k=f.attr("data-id"),l=f.attr("data-allow"),m=f.attr("data-display");f.click(function(e){if(e.preventDefault(),!g){var f=a(".voting-login-required").attr("data-ht-voting-must-log-in-msg");return void alert(f)}var n={action:"ht_voting",direction:h,type:i,nonce:j,id:k,allow:l,display:m};a.post(voting.ajaxurl,n,function(e){""!==e&&("post"==i?(a("#ht-voting-post-"+k).replaceWith(e),d("#ht-voting-post-"+k)):"comment"==i&&(a("#ht-voting-comment-"+k).slideUp(500),a("#ht-voting-comment-"+k).replaceWith(e),a("#ht-voting-comment-"+k).slideDown(1e3)),b(),c())})})})}function c(){a(".ht-voting-comment").each(function(b){var c=a(this),d=c.attr("data-vote-key"),e=c.hasClass("enabled"),f=c.attr("data-nonce"),g=c.attr("data-id");c.children("button").click(function(b){var h=c.children("textarea")
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjstcY9Kl1btOPIZMT3mk-YmweQFbs1s4pUYV4VTPCbSVI0c6WnqKpus__w6hrJGcWzifpvvzvWJKq1VHKg9r1fPXTmYwzs0OqWL3RLaAFcKTwk2UZhEBanbovN8zUZSdKr--iTK_yIXWoFyonobaVbIxqovaz4FomoA1FA&sai=AMfl-YSsc_1wsNcETYdRWTfbl17AwHxDEeGk1zxZOukT_ldV81sJ3jXddx2Uj-NvKhhOfX5OAN8A7We7SwW4mYVW3FLYzFqSC_tmBN7VUgvE-SknCqEsEbIn-S0i6VI&sig=Cg0ArKJSzMs9rYUCuP2rEAE&cid=CAQSOwDpaXnfx4vPLrH6fByOhZafd5b1X3FsyfHZyiONdrVJ3EFHH_BSBGxvsC6mQ2GOd4YcW0xUqRxmcqCyGAE&id=lidartos&mcvt=8910&p=0,0,320,384&tm=11161&tu=2251.1999999999825&mtos=8910,8910,8910,8910,8910&tos=8910,0,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=22&adk=1812271808&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2442319401&rst=1728490394640&rpt=991&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/sslteste.ashx
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 150 x 47, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5394
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.917617656494604
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:lycjcYLSjJ6ZQW47v/29OUtmTkjL3kGdZGWlkefD0sgiId6ofc:8cjVhZQx3YkGdoWlkefDLsQofc
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C169B8AF4F61A8AFCB42CA1A233297B4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C78365E84F51618DFE7361A866472DF1B22E971B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:02C5E9E1A21697CC823E3D17A0AA63E1AE380F412457DB4800AB56B0C53B5448
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0AA0C2771F6CA5B7874319EC2D6795F4EB1DB7ED9CFAF56E1E4B5F390DC6A281370AAAB48439EA20B679E4756957B84B46DA7B8DE7D21C9328AD67C141292A5B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/uploads/2020/02/Logo-Top-Site-2018-Sem-Logo-2-187-e1578160541388.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR......./.......3_....pHYs..........+......IDATx.....Wu.?./.t..a...].%].$..4J...h.k...-.. b......R.G.....B..mR.)Z...$kL.1..i.,q...2,.t..0.....?.3w.{..I.......}.=..s...s.}F..z..c..N.?..L........<.|[U.Ed=..b.......c<.,....@...^.s.|].....\#.*..R........E$.%......O.o...U.o._.>.B.r.m.q.I..u.u/./.......I2....<0...,0.L.b.#.W.3H.1... .]S..^....c<...'"...S'%...>.B..I...Jc;..]...c>..3@S..6:.....N.....).."..PL.%...._....n.w..[I..5....L..[b...B....q.N.R.YU..8..:..~Zm..{..S.S......c.4.-..k../...l.z=.<~.4`.......O...Uv..#....~$)C.R..}U...).?n..6Z..X'..j.)0.!F2.:......:..U]-.1N......MD.[....<^..E.<p..0HiG...T..V...l..^..1.1A.aVUg.yU=&"..KD.(.d...0...8.u...&..........|[..".?.c...;.....5..pt.x...hWU...R...t...?*..`UDjl..P..4p'.S....S`VDf0..*.-"...$.k./ni.zp.N..k..F.O....p8....|ZDNzZ...|.<W..".P....^%0....1.w.../.%H.F.=........t......g...}...`y.;N.x.A......!.b.}.....&.......t4....U.7R...u.....M.[.h.Trx.Dd*;5]81..lveh.Vr..B...i....u.8J._...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (23698), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23698
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.871105665659203
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:9fGynFf/WASbejtdfZJgmFwEi0IEAWqAj7t3Hjng2k5blUYnJ4AtMgO:9KSbhLFwKBAWdB3kFlBnJ4AtMR
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B26853282240759171A9054D490128BA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C31E0EC194E28002045EA3400582D6C36A68EA31
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6D516299B5FB7B080ADD1126752AF3F8CD135F52C5FF64D1ECE60CBC842289BD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:484E3C47A174ACC4D9E922524D6610D0EEAE83D6417308716BF3F35E6D31F1914F1C1EB020F532AB549443AF4145C825534694F62CD9285A7D55CE9A87F34426
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/PriPlugin/v4/css/min.css?CAF25CD5
                                                                                                                                                                                                                                                                                                                                                                                              Preview:[class^="icon-"],[class*=" icon-"]{font-size:26px}.menu{cursor:pointer;padding:7px;border-radius:100%;margin-top:2px;margin-left:9px}.menu:hover{background-color:#6aca7c}*{font-family:'Roboto',sans-serif}.div-row{margin-bottom:50px}.lab-titulo{font-size:48px;color:#031b4e;margin-bottom:0;margin-top:20px;text-align:center}.lab-sub-titulo{text-align:center}@media screen and (min-width:1024px){.menu-left-aberto{left:0;transition:all .5s ease}.menu-left-fechado{left:-251px;transition:all .5s ease}.content-aberto{left:251px;transition:all .5s ease}.content-fechado{left:0;transition:all .5s ease}}@media screen and (min-width:768px){.content-int-left{position:absolute;left:0;top:1px;right:340px}.content-int-right{position:absolute;width:350px;top:1px;right:0}}@media screen and (max-width:1023px){.menu-left-fechado{left:0;transition:all .5s ease}.menu-left-aberto{left:-251px;transition:all .5s ease}.content-fechado{left:251px;transition:all .5s ease}.content-aberto{left:0;transition:all .5s ea
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 128x128, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4934
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.853822547128137
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:XxTuSS6dugFIXrxXIRNQdIoDENjh1apWh4AZ6xmMRlgfzV:XxTNS6wgFIXrlIRNQt4Rh1aO4hx5RSzV
                                                                                                                                                                                                                                                                                                                                                                                              MD5:614D8FF57C0AFB436C14130E3B455AF2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D246875706B68684492357B944480B483A51C1F2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6BBCC2AA47A6F7E1AC622AF49365BFE55CDD7B7DA4B409D050C55DD3BFF82C25
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C158E01AB84E5B2FAC51F033EB297668097096BAB93618D49374F3978D8272894CFD8479C4F5A6DDB22D169706757C01101A5D09113ABD6D996402D672027A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/simgad/5551546209975965512
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"..........................................4.............................!..1Br.."Qq$A....#E...................................'.............................!.1AQa"#............?...9.s..9.c..1.s..9.s..9.c..1.s..9...o...U?..\......U.c..1.s..9.s..9.c..1.s..9.s.....;...:9?'.w.I.s..9.c.J9......__..?../....OUD..>..z}>...D..N...u........W;.....w..J..EQ5.p..9..G..ec^.$ .#I.>\n...7.$...{.V..k7i.....a.]tM......KHa.i....L2......E....,."$e..r 1$G013.#.DS.1.31.3........M...;.....b.......T.5....Oo........kP..pJ.'..r...E..."1.....".......L.I....E>H.C..4.]g.oXnE.E...4.'@ua........0s......x...E.q.a.oY......8...ot..y0.$?:.=......%.i ...%.y.%...q.U..^......G-.I.#.6..G.A3...lu....T.0V5.U..L...-.].v[-u....*.4.>..?.p.(..1.UR.+.M.......+..UD.W.d.......|j.9......V...9..=....5.ED.Z..6.B.x...t$..m..QJ..R.VW9E.c..U.u.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 93 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1396
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.812716983919047
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:GgTGYIgjQYUpOZWYh5XIkTeni30IowTwv2oufOF7u5deJwULlmkqZC5LuHVm7:ljQzpOZWYL42eqLowTwvV0Oy5deJfqyh
                                                                                                                                                                                                                                                                                                                                                                                              MD5:28AF3AD4F47BEA55E9F9672D4DF70353
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BF48FFF21875D97726D1CC713A6DE428AF5644DA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:892E734258DA3ADD5F6DD1B5707B285F4ED191EA522187ECF2447BC6D222BADF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:729BF07C3F159E55D4BDB5E351A803A0F4BA364A09F35271DC9609F8AB2BFAC26979B77C270912BB745AD12BB46980499B03F4AEBF2CB54777C1DF4D75EEC40D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/imagens/marca_Receita.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...]...........l....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..{.Vc..O.nd.VFEm..A..e.$...}%J6MT.(&..Q,.-R...)...2..e..FcG.....#.m{..f}....<s..g.....|..<.<....>.s.....5.e..E.q......&Q.E-...p....1F...^Q%V.2.=.7yKk.{^S}N.W....."...N....@. ........3...*n.......E..E.s8v..!...H.E.....'9.\|!..........{x..lq....H...qb...r|....1.....}.p..2........J.b.A:jE7....$}.>~" &..>..6Ht.Oc-..).>....U.>Qy4.~.6.oV.........T..)...%.x.{....y.Pq...>..!.V.......? v...U..,.........O.B3..f./.N.:...C|.....D...N..Y.G..%......~g.......^.....9..:..tqO...R.Pie...1.;..._kU...[.,../.E..M<.;q4..]\.....i!/...h.S...K.cg..O.F..`..[Y..Y...]O.?*..."j".k9.s.. v.<...d.].\g..Y..^Vf.h'.$.z.\.x.sj.t.~..s.Y..e.R........M..'.3.....c.b&c......$.e.+...b....'.h..a.|.gG......<..v.......Z[V..#..H.z.Rlt..Q@.=..K.j.9..e5,!.*.....V..3...${..nr..M.m.....c.f..F,.O..9.......`^..8.uX.F.......[..U........3...=.$I....dw.......6..A.G.!3.DQ./.p..%s..MVEc.5....[.l,g)........"+.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.935394010188013
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:hXQehyC8+PRpo7k7nFlVkJcjC5MIgiZEW7rlnUTM7isuTMEzjq+yEMW8q:hge4l+PhnbWWjCKiiW7rdxusuTMExyEF
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8A8C2971FA4A913E5FC0BBE884830D9C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5549EBFC704385B1B441510007D85F991231D5CD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:76F6AD6BEC69CC903D903229BAE61F3D1A7962B78FB287EBF84AF8DFCA3872D9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C3BEEC2C18DE11B55E72AAF3F5898926139148FE74D81ACDC5C1DF36BDF7982591A6AB6A5D1B24F84E68F257B741EC1FAB19FA996A6FBE298A3A31FC15F979B8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...#PLTE.....I..M..M..N..N..N..N..N..N..Q..N..N..N..L..U..N..N..N..N..N..M..N..N. @..O..N..N..F..M..M..N..R..N..O..N..N..N..N..N..@.3f..N. J..N..M.$I..N..M..M..M..N..O..O..Q..O..N..N..U..O..P..O..N..N..N..N..M..N..N..N..O..N..N..N..M..N..M..O..N..N..M..N..N..K..M..N..N..N..O..N..L..O..O..N..M..N....?...._tRNS..Y.....X.&...%...........R.S...1:;........rt......a=.k...Q@W.e..........TU.<>.".v....-.V.4@=....bKGD....H....pHYs..........+......tIME........./W....IDAT8.}..B.P.......Tp....*...U.....{....C.r.%...|..M["..].[....Q....6. 8$...(....cW^X......(.Lq.^..n...u......of.{..Lh..|.....|j..B\?.ZT.v........H..6.....`.t..y.~,...}....t..N{.E.H...B$.m.0...c0H.".~!.t...Pv.*...kg ...!g....-n...!.H..1....pO^ ..4.....r...US.x.....?.2..8 ...:..[.5.x...4.=.?./...i......o........CQo....~.q......&._.XQ.)q.V/G..z.].04../.....s-..^..fU-..o...i]9...&...%tEXtdate:create.2019-01-25T15:06:
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 93 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1396
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.812716983919047
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:GgTGYIgjQYUpOZWYh5XIkTeni30IowTwv2oufOF7u5deJwULlmkqZC5LuHVm7:ljQzpOZWYL42eqLowTwvV0Oy5deJfqyh
                                                                                                                                                                                                                                                                                                                                                                                              MD5:28AF3AD4F47BEA55E9F9672D4DF70353
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BF48FFF21875D97726D1CC713A6DE428AF5644DA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:892E734258DA3ADD5F6DD1B5707B285F4ED191EA522187ECF2447BC6D222BADF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:729BF07C3F159E55D4BDB5E351A803A0F4BA364A09F35271DC9609F8AB2BFAC26979B77C270912BB745AD12BB46980499B03F4AEBF2CB54777C1DF4D75EEC40D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...]...........l....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..{.Vc..O.nd.VFEm..A..e.$...}%J6MT.(&..Q,.-R...)...2..e..FcG.....#.m{..f}....<s..g.....|..<.<....>.s.....5.e..E.q......&Q.E-...p....1F...^Q%V.2.=.7yKk.{^S}N.W....."...N....@. ........3...*n.......E..E.s8v..!...H.E.....'9.\|!..........{x..lq....H...qb...r|....1.....}.p..2........J.b.A:jE7....$}.>~" &..>..6Ht.Oc-..).>....U.>Qy4.~.6.oV.........T..)...%.x.{....y.Pq...>..!.V.......? v...U..,.........O.B3..f./.N.:...C|.....D...N..Y.G..%......~g.......^.....9..:..tqO...R.Pie...1.;..._kU...[.,../.E..M<.;q4..]\.....i!/...h.S...K.cg..O.F..`..[Y..Y...]O.?*..."j".k9.s.. v.<...d.].\g..Y..^Vf.h'.$.z.\.x.sj.t.~..s.Y..e.R........M..'.3.....c.b&c......$.e.+...b....'.h..a.|.gG......<..v.......Z[V..#..H.z.Rlt..Q@.=..K.j.9..e5,!.*.....V..3...${..nr..M.m.....c.f..F,.O..9.......`^..8.uX.F.......[..U........3...=.$I....dw.......6..A.G.!3.DQ./.p..%s..MVEc.5....[.l,g)........"+.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 53 x 29, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1366
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.805514215142109
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:6spCuT50TXBEN/i/xhZdhFBZrmbS3KtJjt3MAhpsWw7Pcqs9aESDZ:6sAK0TxEN/iLjhZMSEdMA7sWw7Pcq0af
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1EA46BF0E4DD62F20D2FADCA6C8F677F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3B38CC0C8B42E674425F98583DB76BDF193BC682
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AE97546FC7723BA54E3C5A6C44CD2683C73FAECA5DB1BD40BB49E1E0F44E434F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:455EDA853BCBBED91C6B19E366A7E34C1ED002A036217219122D815F3A3F696AA9E4B961668B938009E8E24713514A2C0FF8B7E70061FE9EE0696E9C44E1EE02
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/imagens/botao_buscar_Off_completo.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...5...........$+....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..X}L.E......W8........Ljl..+.K..C.+~P.V.F.5.....TCj .T.H.V...U..b...l..P..5,....x.M...q........@8.$/3o.....fv.............Q. ...:.%......._..:......+..:QD.(.*`N...1.MIJ.l6BbH.kb..(D.`....].....{&n....")..r.W..+(=.......;K...i\.....Rr-...i.|~....1..X.6D."..(.:).T.S37."".H...7vT.AGlV.@.o..^.l.....d.:.!..0.A....2^.V...b....R...x...].k.h..<}.t..d}=..C.zY7.....I;g.~.s..>.x .A.6.l%J.J..F..M.&..?........3.....l.)..Q....J.rG....c&.!.=..dn..p....|.M<.cb..?...5.....1.k.........."[..{a..;Zs..N."..Z..e...SQ.'^...|iJ...U..;M''..:].46...&..%?.dm|bK.#...r..4.U..j1x.......:;L..$......:..oL.........^Z...q...O#%.....lm}k...F..B..T..2"(..U....u..~i.zcK..IC..s>..\.'.?.`.#.a.%.V. .....'&$sZ.k.....U.4...4......wR.)..'......_a.[.R.....<.v....N...=..K.}.C......s...AE.3...pH....K....b|lt...8.&..........A$..6...c/.3Wf.;..&..#.Sx...of..p...^i.r.P4.3.A...._..U..Cj.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsv11K-KY3a7PHAcyWTw3FwzlO9WqZKIbhbwXzB-2pm9XQlbbQtI3OGJZiMBdd9jY-q7XqUKwqdMy6KN7FP3sAPS6SH1i-2D-nNie9CjbfDcZ40g1g44hDSJ2l2udIkSxvTt236mUEs9SgSB6voJxggFFe-VUE7Qplegsw&sai=AMfl-YRfwApcUpfBg1Sh8Pd3Gmmz0nUyxbudImg33E6nNEgfI680urtq5UM4zQD8oDz5NXhfCJ4AzBjChcuDEDVlH3VWnsdUMxr4sGqbX89I7QhFYu909fKfxsoh1NM&sig=Cg0ArKJSzHiF5XoPH8ASEAE&cid=CAQSOwDpaXnfn0PSnojKL4z3qBYfKfbju3hT2SJXCxRH0K7FU9uD8LUJhCXrxZh_brVp5iRlodP3c3SeVUSeGAE&id=lidar2&mcvt=1011&p=0,0,280,340&tm=1869.6000000000058&tu=859.1000000000058&mtos=1011,1011,1011,1011,1011&tos=1011,0,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=22&adk=478090332&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2442325000&rst=1728490448680&rpt=2958&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (18489), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18519
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.918017465045159
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:V+rJUQ30Z5DvwZogKj/qm4MfxY9RtDP2QQtQB+wmfB+/+T3o:V+n3EIQf8WM
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F46AF19986F894A47409CD04A90E827E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6D0A7E0305AE4DB9CD14795496FD2A01DBEA12BC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E5E11D51840D560C1D3902B04D57A6F72B4EFD25B5998518150A82B01E2BD50B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B71F4BA3B2F4E85D1932765508CA0608CD6EA4B28D31FCB8E15040EAF6E0118083A0FD4FD6A6E424372DAA9369C9EF069A8B000516051850DF36B73DF150F82D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-includes/css/dist/editor/style.min.css?ver=5.3.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:@charset "UTF-8";.editor-autocompleters__block .editor-block-icon{margin-right:8px}.editor-autocompleters__user .editor-autocompleters__user-avatar{margin-right:8px;flex-grow:0;flex-shrink:0;max-width:none;width:24px;height:24px}.editor-autocompleters__user .editor-autocompleters__user-name{white-space:nowrap;text-overflow:ellipsis;overflow:hidden;max-width:200px;flex-shrink:0;flex-grow:1}.editor-autocompleters__user .editor-autocompleters__user-slug{margin-left:8px;color:#8f98a1;white-space:nowrap;text-overflow:ellipsis;overflow:none;max-width:100px;flex-grow:0;flex-shrink:0}.editor-autocompleters__user:hover .editor-autocompleters__user-slug{color:#66c6e4}.document-outline{margin:20px 0}.document-outline ul{margin:0;padding:0}.document-outline__item{display:flex;margin:4px 0}.document-outline__item a{text-decoration:none}.document-outline__item .document-outline__emdash:before{color:#e2e4e7;margin-right:4px}.document-outline__item.is-h2 .document-outline__emdash:before{content:"."}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (23698), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23698
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.871105665659203
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:9fGynFf/WASbejtdfZJgmFwEi0IEAWqAj7t3Hjng2k5blUYnJ4AtMgO:9KSbhLFwKBAWdB3kFlBnJ4AtMR
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B26853282240759171A9054D490128BA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C31E0EC194E28002045EA3400582D6C36A68EA31
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6D516299B5FB7B080ADD1126752AF3F8CD135F52C5FF64D1ECE60CBC842289BD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:484E3C47A174ACC4D9E922524D6610D0EEAE83D6417308716BF3F35E6D31F1914F1C1EB020F532AB549443AF4145C825534694F62CD9285A7D55CE9A87F34426
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:[class^="icon-"],[class*=" icon-"]{font-size:26px}.menu{cursor:pointer;padding:7px;border-radius:100%;margin-top:2px;margin-left:9px}.menu:hover{background-color:#6aca7c}*{font-family:'Roboto',sans-serif}.div-row{margin-bottom:50px}.lab-titulo{font-size:48px;color:#031b4e;margin-bottom:0;margin-top:20px;text-align:center}.lab-sub-titulo{text-align:center}@media screen and (min-width:1024px){.menu-left-aberto{left:0;transition:all .5s ease}.menu-left-fechado{left:-251px;transition:all .5s ease}.content-aberto{left:251px;transition:all .5s ease}.content-fechado{left:0;transition:all .5s ease}}@media screen and (min-width:768px){.content-int-left{position:absolute;left:0;top:1px;right:340px}.content-int-right{position:absolute;width:350px;top:1px;right:0}}@media screen and (max-width:1023px){.menu-left-fechado{left:0;transition:all .5s ease}.menu-left-aberto{left:-251px;transition:all .5s ease}.content-fechado{left:251px;transition:all .5s ease}.content-aberto{left:0;transition:all .5s ea
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://server5.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=74635848
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1399), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1399
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.144233108050801
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:43OiIoZisEenEyst1mbqLiEFjGTLrOpEi6Ruy5iWWYSCkmgP+:un0sxEysbmmWrGEia5iWWL4gP+
                                                                                                                                                                                                                                                                                                                                                                                              MD5:04133D37CFD0F08267530B905A5FFFF3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6EB207E57C92EE341F57998CB191E5C9DC4FC738
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0284CBCCEBF1682452D62D06EFA3665C874D642D4E03F5F5F9BB0F555DA9251B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1D36D1319A75B3BBC3E18BF2F00D0CE9B355D8B4C4694975487003E2DE54074525F5F618D693CC357F2A9E4DC01E04DD78ED97E024DB76DA877CE3CDDD08B763
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-includes/js/wp-embed.min.js?ver=5.3.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(d,l){"use strict";var e=!1,o=!1;if(l.querySelector)if(d.addEventListener)e=!0;if(d.wp=d.wp||{},!d.wp.receiveEmbedMessage)if(d.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value)if(!/[^a-zA-Z0-9]/.test(t.secret)){var r,a,i,s,n,o=l.querySelectorAll('iframe[data-secret="'+t.secret+'"]'),c=l.querySelectorAll('blockquote[data-secret="'+t.secret+'"]');for(r=0;r<c.length;r++)c[r].style.display="none";for(r=0;r<o.length;r++)if(a=o[r],e.source===a.contentWindow){if(a.removeAttribute("style"),"height"===t.message){if(1e3<(i=parseInt(t.value,10)))i=1e3;else if(~~i<200)i=200;a.height=i}if("link"===t.message)if(s=l.createElement("a"),n=l.createElement("a"),s.href=a.getAttribute("src"),n.href=t.value,n.host===s.host)if(l.activeElement===a)d.top.location.href=t.value}}},e)d.addEventListener("message",d.wp.receiveEmbedMessage,!1),l.addEventListener("DOMContentLoaded",t,!1),d.addEventListener("load",t,!1);function t(){if(!o){o=!0;var e,t,r,a,i=-1!==navigator.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18702
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.692044148561377
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                                                                                                                                                                                                                              MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://widget.us.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmRkulH8U61mGTZ5KchGn-zd8Cw0qGyjdotqjeBV7zLM3AbUaF7DZtTiL-2JlkxlBuMQVQhxvpAE_msC6XZ5QcZqF6O2g9X7SkE&google_gid=CAESEOXzygiQuX3Mi-LSdEX10jE&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://server2.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=523949321
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):76
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.754167152452396
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:gn3SQLDUfQYSHfHWG7TCfc7b:63lUYHOG7TiYb
                                                                                                                                                                                                                                                                                                                                                                                              MD5:52CCF9344E9969E3B30F3021F4FADDDF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:40C87A502051CD241FD0BE293EB206DC3B8A7D1D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A6F3C4EB8378E0BD2852618EACF0A02FF8147155DA4D5FB765D89989327CD1CC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C90AC28ACC6DEC45F770FFE084EED317DCC4A4E87F7B36A591E9DF8CEEFDC10FAF107FF55B8E3476DE4F75E48DB8340653A45B60D2FF7EFB3C6F5BAC2CB4A9AB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&adk=1812271804&adf=3025194257&abgtt=3&lmt=1728490412&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A134250504%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.fsist.com.br%2F%23certificadonecessarios&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&itsi=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490410863&bpp=1&bdt=318&idt=1565&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280%2C340x280&nras=1&correlator=4322266114412&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087658%2C44795922%2C95343454%2C95344524&oid=2&pvsid=3062997577783540&tmod=1031379896&uas=0&nvt=1&fsapi=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=1569
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<script>window.parent.postMessage('{"googMsgType":"sc-cnf"}', '*');</script>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9936), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):19681
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.159538277726946
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:ck38OCgwdkmTJXb0AX0uzIT7+K06SDRM6pWGrfJI3Ho5YENR36DcFh+Gb5z93vmG:HAXTK0x1p/rfJZBRPXlCVuF
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8842BA86B19D94F140B4949CF8944CE0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F0C2B698350080273C0548B146CEAA18536E7166
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:505D278D08A28064D467A0738C030F39296F11B259507CD75590DA640F068B13
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B4EC8B20FD12FED22CFB581EB5F5281DF562769030ADEBD1F51C93737DD14A8294A33BB1CD6185E26025BFF4BE07CA58881467DA1DBD4FF92E5773AAA4A4D129
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/ScriptResource.axd?d=l84ZJb7av4nWEYmrUBlqz_xYDiy0on6DT4jtttxtkWr02MctCAoc2Wn1hZblUUTh-TGffEgIYUOPcfY6FTKpxumPBPqSE5DeU9Fe88UicGnOpX87B2r7zozypeAyqKLoVYXUNAX1vrLuRgjmBPBiJGaY0c2ZX4rNd72hCnu_9ISYB4lw0&t=ffffffff87636c38
                                                                                                                                                                                                                                                                                                                                                                                              Preview:Type.registerNamespace("AjaxControlToolkit");AjaxControlToolkit.BehaviorBase=function(c){var b=null,a=this;AjaxControlToolkit.BehaviorBase.initializeBase(a,[c]);a._clientStateFieldID=b;a._pageRequestManager=b;a._partialUpdateBeginRequestHandler=b;a._partialUpdateEndRequestHandler=b};AjaxControlToolkit.BehaviorBase.prototype={initialize:function(){AjaxControlToolkit.BehaviorBase.callBaseMethod(this,"initialize")},dispose:function(){var a=this;AjaxControlToolkit.BehaviorBase.callBaseMethod(a,"dispose");if(a._pageRequestManager){if(a._partialUpdateBeginRequestHandler){a._pageRequestManager.remove_beginRequest(a._partialUpdateBeginRequestHandler);a._partialUpdateBeginRequestHandler=null}if(a._partialUpdateEndRequestHandler){a._pageRequestManager.remove_endRequest(a._partialUpdateEndRequestHandler);a._partialUpdateEndRequestHandler=null}a._pageRequestManager=null}},get_ClientStateFieldID:function(){return this._clientStateFieldID},set_ClientStateFieldID:function(a){if(this._clientStateField
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssiPtVhRY-Du2PIu9eWlRqS0bGGMFvMosPd_fNNBTkv3y6cbs5T_64uthuQu0y9SAjyXBrccBR8V7GNyrdPSexfCiAhFSH6ZIAu9Vt3yF3TlnrZ_RR8Ctzij_RKUeOpXqhpXqHv2fOZkIjbVO18iQqDZdDB2_3HA03odg&sai=AMfl-YTR4X79M5qhVJ6Jl-Dh4MhqVfty6Y8IFFUuY7NyTHG5QaWnF0F4hBegF4RCOtc-zHW9NpgGOazQbmMSTbaGlf0QjzDP-b-ZxW8jttkxgYyhjxMktc4gcKhqxco&sig=Cg0ArKJSzJvOEuIsRl4iEAE&cid=CAQSOwDpaXnfPTfXThX1eDJkoqKfjDaFuMJ7hTAZ7CVHdfxesjABwjlxk2k8moTGX1KuxID04tHilSJ2SH7-GAE&id=lidar2&mcvt=1011&p=0,0,280,632&tm=1887.7999999999884&tu=877.1000000000058&mtos=0,1011,1011,1011,1011&tos=0,1011,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=0.97&if=1&vu=1&app=0&itpl=22&adk=1425304730&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2442325000&rst=1728490448637&rpt=2981&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10134
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5111418130136505
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:YomJAIomJ1omJsomJR3domJ1omJAKomJ8hmJAIhmJ1hmJshmJR3dhmJ1hmJAKhmG:YoI9UZd9hUtIWrKdM6OSG5q
                                                                                                                                                                                                                                                                                                                                                                                              MD5:983F4D0C8EA4663350F28F7BA051E9BE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:78D3F42047DE76A9C36A46867AC557C67956BAF7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F34FB057BB101500E05A36BD0ACBD27316C1FD2621B44A2E1A1B30E743EEA6CA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FF438A1DE44E9BCB8AB50DA3B5B2F3A6D093EFB37151C4E99CDC49F9087E9F611D471A1D43F0AE2F46104447EC1D3EE060C5C3A0DFAC9B59A2FC3DA33A00BDB5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Noto+Serif%3A400%2C400i%2C700%2C700i&ver=5.3.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Noto Serif';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3Lct-FG.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Noto Serif';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3vct-FG.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Noto Serif';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3Pct-FG.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Noto Serif';.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4352
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.397794967748584
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:1OLNPlOLNVFZKOLNHOLNk3yOLNqOLNWVc+umOLNY1N1OgNmlOgNtFZKOgN7OgNSS:ANPQNNNiNk3XNPN8qNYrNm7NCNRNS3sx
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FB553C533B59823EDAC0606B87D00E2C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:72960BA55191C33032DCFA0EE9FF8104B008E882
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F37D5AD922C9EB916A95D28323DD64B10E9C4E9EB3409EC1AEF1D8F00AF9DE04
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:569E1931B00736974FEED08C0354AAC5092FBF37EAD8CA38F2689BB2791E28586AF0F478B9B18BBAEE7787D5ABBE06C4F437DA65537795AF0238081E7BCD985A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Roboto%3A200%2C400%2C500%2C600
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://server4.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=820729159
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8319
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.923301583710306
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:NJ9n5BrPnHJpHKaPwZ18wuLGTN6y2t55+iSmnIiqiwjulLb7qORaL:NJfBTp9KaPwrBN6hH57SmIliwil2f
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4E04455B45807174B4CC5143591404DE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BD2677B69C6F4942EF4CD104D2668ADBE0791285
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:90649988E0654FB446BB741FBA28B36D2F22ADA07487C076CD885A088CA021E9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C8B4A650045B5CF452DBF314A17175F3685CD72B065B4FFF7A7E138D6CF084BAFF6CEB8089D81606273797EA7A2D5E9CD2B351F19283158ABE41F54573E048B1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/gpa_images/simgad/18088172138188664193?w=200&h=200&tw=1&q=75
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..................................................."... ....+. %'(((..-1,&0"'(&...........'"."&''''--&&''''(&&-(&'/&'--'0&'''&-&&-'&'''&&'&'&''&...........".......................................>.......................!1.A"Qa...q..2...BR....b...#Dr.....................................+.......................!1..AQa.q"2.................?.m.S....#.....G.A.<86+B.05.l..\2bI1B...8.@...3.(...haH.......R .1Zc.H.EH...i.2..".A.b...H..V.S....H..V...i.>.M.4....j.LF..F...."..1...(.......7.{.fy...O."L{.F...f..5i.W....{..F:..%H....+O.YH......i.iZh...E...1.....'O.:hu.... .1O.6<....Y..d.EJ#IR *....q..(..!.K..CX5...S..EJ#../LV.b.......<..DT.0.@i...$`.>..E|.....,r...t}....;...Q.I.*\.7.... e.L.t.<8mbh.2.....qS&..\..&....eE..u...e..3&5L......x..I.*Dk*LP.Y.<&I..T..T........Zx......5H.,.e..Zh...T...E.R/.1...2.aR j....a.&\W.C"*d....2."F.....n..Q....v..a.MJy..z%".=...w.NIq0..Qc......#..u..zb.@Gki.B.d.p...q.!.3...iP.)!_C.P4......).)...E.".\2S...P.E...C4.0u..P..p.DT..X..FT...".
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15344
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                              MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://a.tribalfusion.com/i.match?p=b6&u=CAESEPV7WEy7MkM8dtSEaFCOJ5w&google_cver=1&google_push=AXcoOmTnWIy5My6sRsxEsJrkTEInZ4Sr5kDrPqpb7_9NqHXlMDbnEdrIZoYB1VMZy0fBTDWuRWm3ZrNZX6CrNM9fqryi8nM1pFpHJA&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmTnWIy5My6sRsxEsJrkTEInZ4Sr5kDrPqpb7_9NqHXlMDbnEdrIZoYB1VMZy0fBTDWuRWm3ZrNZX6CrNM9fqryi8nM1pFpHJA%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):295
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.665072257441418
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:tnr3dq8U9c4mc4sliwQR4BOMFi79aTHUZURrIglW2INzUarc7d4Uycw:tr3dq8e/IwlBOMFiyHUZURrIglnmhr6O
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2D37A547E306F31FB7E847987098046B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:573C8A42B81E5AAAF69D78C0C6B79377E3C9E46C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:179EBDFB06EBE574DA32BE29F5FB384893848C7BD6F460759633CCA20D1755FB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E5978139AD3095D6B7C2BA1A2F65AC0E19DC78A8B1512E01A0F0DA43C86F082A374CB8A3F7B0833C0E4429D5A92B82534303B114E3F0C335DB4BFEBD93182E0E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg width="1792" height="1792" viewBox="0 0 1792 1792" xmlns="http://www.w3.org/2000/svg" fill="#fff"><path d="M1671 566q0 40-28 68l-724 724-136 136q-28 28-68 28t-68-28l-136-136-362-362q-28-28-28-68t28-68l136-136q28-28 68-28t68 28l294 295 656-657q28-28 68-28t68 28l136 136q28 28 28 68z"/></svg>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4770
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.777236937602842
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:8GBUelfvendWfwn0dpBdVTbSDZnlgL8d/T:8GBUunenQYn0dpBd1bqu8d7
                                                                                                                                                                                                                                                                                                                                                                                              MD5:88ABE3CE47F4C4A9BE191DEFB557AD7A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F68BCB00C3B1888D90E820E2ADA82D188216FE24
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F5EE1E021C0595F6D0813D658040C750E7CE05468D0786934E008AC62731BC49
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BA2163B5DC11364F90A0CCA7772AD6E02871BB2B32FF7ACE20AC311240E28E17310C3A57CFCDD988E6077EEC533E1AC9E509D6B82EEB99EE2023A0E18ADECFE0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* ========================================================================. * Bootstrap: scrollspy.js v3.3.7. * http://getbootstrap.com/javascript/#scrollspy. * ========================================================================. * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). * ======================================================================== */...+function ($) {. 'use strict';.. // SCROLLSPY CLASS DEFINITION. // ==========================.. function ScrollSpy(element, options) {. this.$body = $(document.body). this.$scrollElement = $(element).is(document.body) ? $(window) : $(element). this.options = $.extend({}, ScrollSpy.DEFAULTS, options). this.selector = (this.options.target || '') + ' .nav li > a'. this.offsets = []. this.targets = []. this.activeTarget = null. this.scrollHeight = 0.. this.$scrollElement.on('scroll.bs.scrollspy',
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65329), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):102801
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.336080509196147
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:MGLiogSomRYvoGtT+KHsVS0bT79DSsi46j/LPyR7kbE:MGLXGFKT79DSs6WCE
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C89EAA5B28DF1E17376BE71D71649173
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2B34DF4C66BB57DE5A24A2EF0896271DFCA4F4CD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:66B804E7A96A87C11E1DD74EA04AC2285DF5AD9043F48046C3E5000114D39B1C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B73D56304986CD587DA17BEBF21341B450D41861824102CC53885D863B118F6FDF2456B20791B9A7AE56DF91403F342550AF9E46F7401429FBA1D4A15A6BD3C0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/ScriptResource.axd?d=lKER9OjLRXZj9hl3hYK1NeWbJzY0IIuG9PQaTzQ6Pm4nRciLTwk7o7LjvpMe9GVNg6X662VfwSehVb1otyCcpU2m44xxQkgLKAsDvmWO2Yna970r9nQMs9iM2wsfBKVn0e1N7A7CfQv2RmViMgcjNESKRE1Dcs2RNiSvVkuZ4dWJXKV60&t=7a0cc936
                                                                                                                                                                                                                                                                                                                                                                                              Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b],f
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18387
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.229246726143908
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:fbyiTqVTAryYSMV9h7ulFl5R9l4G3j2zdSD5JPS2Req:fbyhiryY/9h7ulFl5R9lZ3j2z+fLf
                                                                                                                                                                                                                                                                                                                                                                                              MD5:66734293511615221D3CA39A56BDE19F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B7A6E941A84ED4D2D8083B514C3EE8B59559AAF8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5B388F29177E7E27EDF78FB2420196F167226D01C40D41DE697A10813F1E449E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A938B1B6B84265B661685127563FB92BC57A7944BD5D1A4A55D29FB07FB740A1482D9464FA1655AE68BEC8532DDDF02F01AA9B030BE872DCC2D659EAE10A05FF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/css/classes.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....p.paragrafoSemMargem..{...margin: 0px 0px 5px 0px;..}....p.paragrafoMargemSuperior..{....margin: 5px 0px 5px 0px;..}.....subMenu..{...border: solid 1px #edd0b9;...z-index: 20;..}.....menuEstatico..{...border-left: solid 1px #f3b967;...border-top: 0px;...border-bottom: 0px;...border-right: solid 1px #f9f5ea;...margin: 0px;...z-index: 20;..}.....valorEstatistica..{...background-color: #f5e8d2;...width: 191px;...color: #414042;...font-weight: normal;...padding: 1px 3px 1px 3px;...margin-bottom: 6px;...z-index: 20;..}.....tituloPrincipal..{...background-color: #e6ae67;...color: #fff;...padding: 2px 5px 2px 40px;...font-size: 14px;...font-family: Arial;...font-weight: bold;...z-index: 0;..}.....divTituloPrincipal..{....margin: 0px 0px 30px 0px;..}.....subtituloDownload..{...color: #b27235;...padding: 2px 5px 2px 40px;...font-size: 14px;...font-family: Arial;...font-weight: bold;...z-index: 0;..}...tituloSessao..{...color: #b27235;...margin: 0px 0px 15px 0px;...padding: 0px;...font-si
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13886
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.590336301013054
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:oQViXZkkJG/+NR8QBo2CbqGIwDBZKHqeBdzhNPQNNNiNk3XNPN8qNYXNnnN7N0NP:CJOqJpPeD4CdFFcnNBSzuBDM
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E36BA2778C38EC20AA2A06508A5C6B3A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:80EB2B06C6E282E44C1473E533A7810DECDC5D22
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2A1F6665C8B3ED9AA3FE57DD7D4715D478F6024A2920B0AEE54A791E2C525467
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B4530E7BA34F1BC5629FD8B5DE51DE6359FF05E0DACF2A6898B9E4728731A50C030CF0107463F82049264ADA453BCC26ABDB36A97C712E603916D5B06817679F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Roboto%3A400%2C900%7CGoogle%20Sans%3A400
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJl1pynSEg.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJl3pynSEg.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4U
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=Mjc2ODczMTIyOTkzNjAxMTI5Mg&google_push=AXcoOmQHupi4rrikZkBqv75SAl91-VtqIQ9VVcFZm3c6aD_IzT_W9JaYdvkg0roDV_bMtPu1pD9QV0CDXvi2v-4ezHeSzAkSQZ09Dd7r
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18588
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.988601596032928
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                                                                                                                                                                                                                                                                              MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):388
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.415803539341116
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:tr3dq8e/Iwld2HUZvKVHUZUtIgvdBUIglnmhrmMywox:t7dq8EIt0S0q7rU7lCaBT
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9825F7D0FF164BAFF8F387ED3F0DB608
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FD4D7CF351DE2C2FCD6DB84FE3878725D091D88E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8D3FD9DB2CDD91CA62CE32B0367C4FF4654A80B13A7C3082CD5CDD64842B0E6F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E0BFA41D07247B74F7D298296EA1E912B53A639F640ADE96B009FDA4B902B6F62B79814D0C42D6AB53564C16248B9E7B46C0E58F8A7D23C947FCEF184735ED65
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/themes/knowall/img/cross.svg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg width="1792" height="1792" viewBox="0 0 1792 1792" xmlns="http://www.w3.org/2000/svg" fill="#fff"><path d="M1490 1322q0 40-28 68l-136 136q-28 28-68 28t-68-28l-294-294-294 294q-28 28-68 28t-68-28l-136-136q-28-28-28-68t28-68l294-294-294-294q-28-28-28-68t28-68l136-136q28-28 68-28t68 28l294 294 294-294q28-28 68-28t68 28l136 136q28 28 28 68t-28 68l-294 294 294 294q28 28 28 68z"/></svg>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=bt&google_push=AXcoOmTAxMWTpxMJ-CYAX1wOV9CM4hkw_WdcIDfNxrPPtvJh4Z_HYKHgtZRu5eRws9rxV6yTUTeZqUFzR-4E4ZOnunS3BSsQouok0_Q
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 533 x 491, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23040
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.939299955195752
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:AN0Pbsd1vANfld+LZnGpIY0J10gM8flL58Muhtobfkc0rN8Rd6GuxEHl62eGXHyf:i0Pu1vANddngMOlt8MPrL0r66Al621XW
                                                                                                                                                                                                                                                                                                                                                                                              MD5:08FC1AD52BC9B331A378B52B5E031AB2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:35D7CB25087A748384AD19217C38A963001146C8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8CA8965B32AAF83EDCBBFD4C5388169AE4B4D2FDFEA39B6C669BC8E57F6366BE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B5AA40F6C9AE617E896C8601AA61D76E98BE427200F080BAF0BB5204A822097AD039C861E3367FD600E942A8395CE3E9A39ACA57CCAE5DA4AE45CB4C42B7D908
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/uploads/2020/02/2020-02-01_22-18-45-2.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............x.o.....pHYs..........+......tIME......!..S$.. .IDATx....xT.7..........k..!Hp..%........N.E..:...4.]........y..L...~w.+Q*6...Ifj..U&..tI.!.....H. I......#g&..3s&...../.s..s......%!.....Q...:."""*.L*.....L*.....L*.....L*.....3r.@*..}..........I........0m:F.../.&P""....I..x...p.W^...$H..I.p.e...0m.4L.6.c.g0.......d.N*....{.n8..l.3.....s......1<r.......q..$..a.K1t.=\.??%1....d.....a.......B...:[q.H..E...O`...p^..c.].6M.$I8w~...|.!.B...x...H...5...5.\.[n.%.q....>x...G.....y..c.2.;.s...a..pq|....y...C...KOO.n........}......+144..P.....s......jF.rhh...........w..I.'.w.}7FGG.#..............J..."1.hhh..Y.....`...w...Q;..............~a.=?...8$).HEOO...>......b......X.b...V...[..}.{.n...;x....o|..]w........}.cx..G!....>..o....2..A}\......Fgg'^y..|...Mz...Y)..\&....]..yX6.../X.qq....S..q....G.n..........I.m.p.=....7.........|..).{tt.^...<..jkkc.>....E..YZ&...IG*.....?~..7n....}...2::.....g`hd.....?..@....}.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=RO9hsv43VjtJegiqx3XZlggueyE&google_push=AXcoOmSd4m4RfFDIsQnfiHlr1yxfw0KBfWNVuIu1R66nyB2cDlbBQo3U0liWodC0BtEiiRtTe3dw2DRitPmq19MRNhNlRv55UgzDzwE
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8681
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.909517763845673
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:MTrN0aySnP752TJE4GHq6ggXFld8QMMHpzSPRK5RpXRd2Til94f8/:SN5ySnPwdE1GgXBhdHEPRoRB2Tizp
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AD652D340382044F46A4A1C0EF54491A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2B1AC14EDA446FA526468D8CFA3F48A9B130A7FF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E6DF095FB285BCA7E7023ACF997136C4AE61FF2C939820667F0E99A06AECF034
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1B7A80394E74641A8AD53610905DD9D975CD04DC0B4D6FA6AB66AC3BF71F8E2BEA5A17F6559AE121FA70BC18913682C38240307AC4777B7A4C714474C44CF0E7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/gpa_images/simgad/12500791185053235909?w=200&h=200&tw=1&q=75
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..................................................."... ....+. %%(()..-1-&0"'('...........'"..&'-''&-'&&&&'&'&&&&&'&&&&'&'&&'&''&&&&'&&&&&&'-&'&..........."........................................C......................!1..AQ."a..2q....#BR.......b...3C..r..4S.................................'......................!1..AQaRq..2.."............?..n.;.a..}`a._XI.cz.....(M.H.......s...M..!.|..,..N.h..........9..+...T..Dh}.;...C..8....3.CU%;.J.!.[.F 3........J...P..J.E!.A...8.%..HT4......O.%P......Bf........R.....D..;0Di.#E..V....Do......B.G.0.L?,&..CL.P.R.QY#7....H.bU....Gx.....<7.=".>:..ht.h.....}...f0.=.F....<.1.p.[......T.A.5.T!.R.A..:...DIH.I.+.7)....D5r.q-.....).......J..j.zGSO...%3..e.w....'.0.c.t.{../j@.~..|a.....!..t.J....+.X..g..1...........B.W...fD.T..,.!.0....x.Bz..@....dKe.Jd..R.GD..x[)..Q.0...b..m........Z"0.k.@.G..H.4q.#2zC..... .~.m..6... .1..4p..K.X..<s4E..|6.t<.Q....aH....:......?.["l|.&..T. ...Z.~...;F.9...7.....u EW....^y..ty..p....-t.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://widget.us.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQL0RpsTdmEJBMmGZhQnKh7BpZCeAjDuOSlp5FQaaYSSpr8o4ZDlqzv-yf5r6admodzZMOo1PGQEc-Yh4RFqTIg15P1yowAXw&google_gid=CAESEOXzygiQuX3Mi-LSdEX10jE&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 29 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3494
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.904201819640992
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:6SDZ/I09Da01l+gmkyTt6Hk8nTM46tlnD:6SDS0tKg9E05TNCnD
                                                                                                                                                                                                                                                                                                                                                                                              MD5:18E401F1F143C73D2BA9A50329B32512
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4C6C618A96AADDDBDB99780EE90AC73462DB8B8E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E494646793B510FC08A6F32A77F684EDE2D2CA0C8BD8A192DF259B6F5D2B3F96
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A830B74C05F5E35228EF586518A4AFEA29DE7274FF82DEB8B188A6C946CBAB7ACD16721DD3D5307F07BF484992F16787A5675C5E231954F7371FDC72B396FE7D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............%.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 535 x 523, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18266
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.826033413971506
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ASl1pan2ItlllllleT8d/C4zDllllz94wllU7CiDIFvEgN1HRc+4lllllllluR/9:zK2I8adXeL70E+jRlf
                                                                                                                                                                                                                                                                                                                                                                                              MD5:483FFD9D654797FA5D55002D8F282CA4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3E0B0029802F2EE82016809BCFA555B3DE031EB9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E9E8C06C42C78E3934692D82C74069172F7CB95430BF17F2F076036A65C76421
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3B3347683CDF4B298BB3FC1B5040E08A441A701961DA2EE196DE9C52F871EF9B13C01B107FCC3C1EF39EC90C5317D384B275E99F833A9EEE4DF27B04ADBE5201
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/uploads/2020/02/2020-02-01_22-21-03-1.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............[......pHYs..........+......tIME........@n... .IDATx...{t\.}.....a;`...b.3..T&...p'$A.V.r...bB.f..<...u......U(3....r......P.G.IZ.%!.ImNl..:..Cm.lAlc..f?..E{F{...I3#._k.......~.2...{f[.m....0dZ...........0......Er...."....F.\....H....Q$....(....`.....S.eY.u....[.....$...`..e.B.].`l.U....-[.*.....).../.....`d....=../...2-^\..............dd..I.'...E...a$... ..3.. ...`.+|x..!O.H.......RM......La.ei.-..on.U.]t..I.H....Q.....F.\....H....Q$....(....`.....0......Er...."....F.\....H....Q$....(....`.....0......Er.....Q....../d.C}.....[.5M.m..%I...;Gu~......4Fra......m..x.dY.4M.e..Y.$Y.6}..M...G.........).....#.m....x\}x...?m.....:r.=...w%.:aI.,.[0Ks..}....'$&.......#z....~.....l<..cI.?.....zi...}.}..^.i.,Y....?....+..P..q....x+.Ngbq...S...x..............:..'5..l-X0G....G...........n...[o...X.o..}.c.}{E.7....]t.E....u(..}..,X..7.g..j[...h.Ue.q..1]{..t.|....c..Q._n.9W....sc.l...0..N....[n.Es.....r..Ji..Y.N..7.d..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 995 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5265
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.960783380152967
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:noXQOwDAhbCawP4IIY7E8mLiESzqSEr5Ex2W5D/WcOXWKu8sAzWyA+lN:nnOOGbhwPQzvL1Ser05B+gAzN
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A1710CC41C36BF87D03BDC33F5EDAF12
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:383BCC87131D8A433E10B1E2793AF006E7A7D59E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:79A65645475A4E7DF8C981BA30163FD97889B7D21780EF0B2DFC63CA15E8F0D9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8878F59AB5643F6CC5DB48C1899E26F9A4981E2806527C2716F8F03AED2FFE6E815F6199331C07E8F75791DDACC792F99811EFC02E19A3CD780E4E969426114
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/imagens/sombra_rodape.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............~l.....tEXtSoftware.Adobe ImageReadyq.e<...3IDATx..]..7.d.......-G8.O{..J.$....zZ.z....L.E..#.$1 ..~.....?:..........g...#y...cq/l...kH.............{.'....}.x.=.x...'k..^..x.ss.;'...df...._.W....N~.O.........wX..7.....OzV>(.........?q.?cM_.O.._K.?.|b....d=.p|...O....y.I........$........_..W....a.^.....K..z.<Y..4...-...n.v.}%.Y.g...^......=;........Z...|..........p>...}....%..\<.G?#P......~T....}>.f.2.'..J|`...\....n0.......5........m......~.......q.........?..}...R..y......}....y`....'O.|.......U...?....v..^...........UU%........9.0..%N.#.n.%..G.|...\.lt..;...05 0...E.A7dE...Ppj{...........D....j&.s.?...:..-.T ..q...2;.{.&.B.>...:jT.8M...t&.....`..o.|.=....k.eFe..........z8._6.a..}w...o.A..m.)..2....ojJ..)..f4t....&J...~...q&.u..$2..]T.@*...D..M...b.....+...j.....g0.:......T.l...mX`.n........&.m...@.v/&~.-D......T..z...k..h[..L...m?....!.x..3LD.o>..X..*..x..5.t...M..T.....f....'...tCz}....E.s]{............t.K.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 53 x 29, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1366
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.805514215142109
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:6spCuT50TXBEN/i/xhZdhFBZrmbS3KtJjt3MAhpsWw7Pcqs9aESDZ:6sAK0TxEN/iLjhZMSEdMA7sWw7Pcq0af
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1EA46BF0E4DD62F20D2FADCA6C8F677F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3B38CC0C8B42E674425F98583DB76BDF193BC682
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AE97546FC7723BA54E3C5A6C44CD2683C73FAECA5DB1BD40BB49E1E0F44E434F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:455EDA853BCBBED91C6B19E366A7E34C1ED002A036217219122D815F3A3F696AA9E4B961668B938009E8E24713514A2C0FF8B7E70061FE9EE0696E9C44E1EE02
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...5...........$+....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..X}L.E......W8........Ljl..+.K..C.+~P.V.F.5.....TCj .T.H.V...U..b...l..P..5,....x.M...q........@8.$/3o.....fv.............Q. ...:.%......._..:......+..:QD.(.*`N...1.MIJ.l6BbH.kb..(D.`....].....{&n....")..r.W..+(=.......;K...i\.....Rr-...i.|~....1..X.6D."..(.:).T.S37."".H...7vT.AGlV.@.o..^.l.....d.:.!..0.A....2^.V...b....R...x...].k.h..<}.t..d}=..C.zY7.....I;g.~.s..>.x .A.6.l%J.J..F..M.&..?........3.....l.)..Q....J.rG....c&.!.=..dn..p....|.M<.cb..?...5.....1.k.........."[..{a..;Zs..N."..Z..e...SQ.'^...|iJ...U..;M''..:].46...&..%?.dm|bK.#...r..4.U..j1x.......:;L..$......:..oL.........^Z...q...O#%.....lm}k...F..B..T..2"(..U....u..~i.zcK..IC..s>..\.'.?.`.#.a.%.V. .....'&$sZ.k.....U.4...4......wR.)..'......_a.[.R.....<.v....N...=..K.}.C......s...AE.3...pH....K....b|lt...8.&..........A$..6...c/.3Wf.;..&..#.Sx...of..p...^i.r.P4.3.A...._..U..Cj.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):139335
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.079909543358012
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:1mY7QzNXNb+2bK3MWBoQ3UM2UcHi14Pb1s6yL6nBYLV0l7x8U2VrYbX:sLzN9/m8WBiM2Ucm4j1s64l22m
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FE9EB7AA1CC89FF186B7337915EFCD7D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8A9C172069B139CB33A9D407C920EA29E3C2010D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B2677831C974297D579B11B8F0F4F62814E2AFFD6991738FAAB05909373EA048
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:877BF2A27439752B53D55CEEF4B60BCCDD225EDC83022C787FB5ACBEAE246A44833C399B4522DD7CA56B3EABDC70FB636748F09128CA3FCC6F6C21BF1AACAEA4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2729452301&adk=478090332&adf=2045730728&pi=t.ma~as.2729452301&w=340&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490448&rafmt=1&format=340x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490448594&bpp=1&bdt=354&idt=77&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280&correlator=5565359926097&frm=20&pv=1&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=913&ady=89&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087658%2C95331688%2C95342015%2C95343328%2C95343455%2C95344190%2C95340252%2C95340254&oid=2&pvsid=729288861190573&tmod=1031379896&uas=0&nvt=1&ref=https%3A%2F%2Fwww.fsist.com.br%2Fmonitor-de-notas&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaeE%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=84
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><link rel="preload" href="https://www.gstatic.com/mysidia/0d1139c2ce4e8347e19f371556571a72.js?tag=engine/client_fast/client_fast_engine" as="script"><link rel="preload" href="https://www.gstatic.com/mysidia/46126549446d212f9cdb205b4c638a2e.js?tag=text/vanilla_highlight_ms_cta_adjustment" as="script"><script>var jscVersion = 'r20241007';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssLX0_83eIOX4WQBqhVWJ5SzqB8ZgZrE855_1YwwEQOCWc7ZXuq7fxWolLFVakONmp7BPYzycimu9PEmnkBf_UG1nYIAUsifw5K7lg22GzZf1rjOYPj5JSXEXcofN9hejaq2Fgng1HWSQtr1QamWWvJjsoWIH_3mRrX3g&sai=AMfl-YTj_ZMiDF66AtPdleSIX7VXotL8oTOjiayZDtDwWfH3YCrY5jmZdwgNVgsRKBT8KlPMikM5JRPwR_wSW5oDolCVdi2yPSWxItC9xwp5FtF_mlsRvTCGmr77l0ClzkWzCsqE9F5iGPGeoSSGXUDV&sig=Cg0ArKJSzPtmXglcbPupEAE&cid=CAQSTgDpaXnfZnIVk-fOIQaupnusu55DVVZBG6suq82BGPPiFM2BoaD5neYItQT-jAilcBWk_uEXEGhbsQdsOybLj1lgRxJACTv97UGsuOCdGBgB&id=lidar2&mcvt=1021&p=0,0,280,632&tm=3668.5999999999767&tu=2647.5&mtos=0,1021,1021,1021,1021&tos=0,1021,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=0.97&if=1&vu=1&app=0&itpl=22&adk=1425304730&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2442318100&rst=1728490377664&rpt=6348&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):442
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.386265489828495
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:tr3dq8e/IMqinaSYjSHASjtjRhpJlLd+Qg6obSDfRP6VeRXV6:t7dq8EKNSUSgSZtDJlBBPDB6Vey
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9D53286E86E17D587510BF752267B64C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:43A974A7E8BAACA66C2C491C27208F376E486F55
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AB33BB269F5D469AAA053C29777D536EE3579BE104A6E16D922C95AF5F40BA1D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:43DF0145D4EAF395E30948A951B0ED92B9AC0208C351DEE118B997BB67B80F164D3C3604361057F7130AE86F6E5D83F628CAF462F9281488414F55F60AA71ED9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/themes/knowall/img/search.svg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg width="1792" height="1792" viewBox="0 0 1792 1792" xmlns="http://www.w3.org/2000/svg"><path d="M1216 832q0-185-131.5-316.5t-316.5-131.5-316.5 131.5-131.5 316.5 131.5 316.5 316.5 131.5 316.5-131.5 131.5-316.5zm512 832q0 52-38 90t-90 38q-54 0-90-38l-343-342q-179 124-399 124-143 0-273.5-55.5t-225-150-150-225-55.5-273.5 55.5-273.5 150-225 225-150 273.5-55.5 273.5 55.5 225 150 150 225 55.5 273.5q0 220-124 399l343 343q37 37 37 90z"/></svg>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 535 x 523, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):20806
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8531401179966265
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:XmlTcDtlllllFSzrqzihllQihUXpflRgmc7gliN3Rlx60RVoA0lllTtXz9QCVNN+:mcR6lkrc7VIuwN29
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D0C3F027256C4114D845772A1526AA19
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2453B7835FB300682B2089DD81E334FAC34C999E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DEB7B09831073BB736079884EC3BB9CCB1F03A5192BC9F1AB55273A5838E3213
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0F44A35F9B1343AF1F3CD3940DB044517E1B6FCCC4DC9C1EDFCB94B4DE6D227ED4F1862D53CCC692394D578707107CAAA54B8FFF62E1D0F4510AA77D2156EC59
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............[......pHYs..........+......tIME..........A.. .IDATx.....cu.....F.n..hD..tL(JI3..$....P;..........C........;.$...n....:....s........:.w..e.+.b.h7L+.M...?.nR.&7.O*.......7.~......?.{.k9.......5......_H....Q$....(....`.....0......Er...."....F.\....H...8.Y....|.....|P.e.T&....'...x@.-o.L0.|.AE..].<.@Oe.\..p....KU..{K..FbQ..{...K{*...e....LHZvb!.\....F.!i...e...`.....h.,.u.F/H...8....w.gP$.........O........,....<.{...>....L...$....(......H....Q$....(....`.....0......Er...."....F.\....H....Q$....(....`.....0......Er...."....F.4...x.......KG.K.Y...q...-IZ.V._8....0.@....H..._....^...l.di.,...."...k.f...=.K........'.e%.......?.X,f:.O/...N;..:...u......(..1K.e.U.O..'..3{..V$&.......C...[.._.B..h.-....%.y....B...oz.yI.s.5k,Y.._.tL...r..e..x<..._O7t.....:Koy.[..W.G..~.]../.'U..u...i.....t.i..[..k.i...c.d..^..N.]w.b.g.~...[{..Y......t.e.......e......7..;..=...W_.8p@...=.q...]y..Z.|.W..#.......;..~...7v.....N,.....b.m.a. ckZx.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 150 x 71, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2666
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.804429444620032
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:D475nwViwxPuYxNPXjw9NyhPibes/x+I9p0t29PQegteBPizRYNf60:chwxPrxNLw9uQrsI70t29zvBPizz0
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6E2261CBDC2268AEE2905214D44B5B5A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CE0929EC3B4825A8B3FC99DFDBAF2472D79DC585
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D3EE501294D1225894748B9C70455957AC2ABE06F3F8C55D7D678BBB8EA563AA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:57E32E954E3F6D8CE20569B8C302233C1B43F521F1AAFE101A1173D3AE331796A7054865A56B52E4DBE8F89B7455F63CCEFF0ECDCF7B2655BCD82186D296DB40
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......G......NZ....PLTE................t........t..t......t...................................t..Z..Z..t.....t....................t..Z..Z...............t.............t.........Z..Z..g...........Z.....Z.....t...................t..Z............Z.............................y..1....u............`.........u...............................[.P.....P......d....p..K.................+u.x.........t.......-.........................1........&r.........y..0x...........[.......... ..t.....T..........a..!...h..t.......`...............U..............................d................A..t........v....k..7}.n..l........................x...j.9~...............W...j.<........z..].....E..l......}..g.X..w..!.............Z...............................1y.`...........f....PtRNS.....`.0.. .@..P.`..p...P.00..00...p...`....@@P...`p. ``0Ppp.@... . 0.. @.N.......IDATx^.....P.....v........)QY..#.395.P...;...>X,..%i_.5..1...a..5.y.{.)..<..EV.........g*y.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):570
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.938766151049608
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:ppLxvvvVuhVlsbTg7Gu4upYVrccTQRU/O17vJYQjfCXpux6Nt30/TjfY:pVRI2bqVTn1CQmIyUT7Y
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B1659B32665D4C6683BBA4783117D77E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D61FF19598B92EFA7EAFDC8B4A10112F8C8089DA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:444A92D025E49C64CD81E5F04EA69D735B65FE0E70CB44C33006578EF0190C31
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6A30EE9AC199DD2EF977E10744E5AA6D3F520417FC6BA6E3D98B1D06FEAE22E63E2BA8C55BB5CE79F5E677D2BD37070C091584215C5081155612CE1BCC322576
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/plugins/google-captcha/css/gglcptch.css?ver=1.63
                                                                                                                                                                                                                                                                                                                                                                                              Preview:#commentform .gglcptch {..margin: 0 0 10px;.}.#recaptcha_response_field {..height: 17px !important;..max-height: 35px !important;..font-size: 10pt !important;.}..recaptcha_theme_clean #recaptcha_response_field {..height: 25px !important;.}.#gglcptch_error {..color: #F00;.}..gglcptch table#recaptcha_table {..table-layout: auto !important;.}./* in allowlist notification message */..gglcptch_allowlist_message {..display: block;..margin: 12px 0;.}..gglcptch_v2 {..min-width: 1px;..padding: 10px 0;..clear: both;.}..gglcptch_recaptcha .grecaptcha-badge {..z-index: 100;.}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.857810668738806
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2dtX915XFRLFlNLT9o/LLkIvLTX5RLFlNLTn:cp7bRRnK/LbBRRnf
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0EAD521CBEA2703448D0AE6A03136E03
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:01462F14D34F9D6EA2FCD6A5B172CE537A669085
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ACC022D7D1F51A1A64CA90354B32077C1A573DF840E852B5B7B9EB72808CC203
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5E0F3BE0BE0C267474E955AF63F1313336E3253A045B0E9C8FF0720673A9461A5B5E2AFF38C502B84D83A302D6C968A6E75F740376C9C09D0114BF2DB2B20D8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="120" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 30" height="30">. <circle cy="15" cx="15" r="15">. <animate begin="0s" from="15" calcMode="linear" repeatCount="indefinite" attributeName="r" to="15" values="15;9;15" dur="0.8s"/>. <animate begin="0s" from="1" calcMode="linear" repeatCount="indefinite" attributeName="fill-opacity" to="1" values="1;.5;1" dur="0.8s"/>. </circle>. <circle cy="15" cx="60" r="9" fill-opacity=".3">. <animate begin="0s" from="9" calcMode="linear" repeatCount="indefinite" attributeName="r" to="9" values="9;15;9" dur="0.8s"/>. <animate begin="0s" from="0.5" calcMode="linear" repeatCount="indefinite" attributeName="fill-opacity" to="0.5" values=".5;1;.5" dur="0.8s"/>. </circle>. <circle cy="15" cx="105" r="15">. <animate begin="0s" from="15" calcMode="linear" repeatCount="indefinite" attributeName="r" to="15" values="15;9;15" dur="0.8s"/>. <animate begin="0s" from="1" calcMode="linear
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 360 x 641, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):120154
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99427129644578
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:05x8AKkMk5lKSl8Fs83xnoNF+oWQTkvPAkzc0sCWyxe1UVPhdilGTaXa4RIbsFwS:0oIVKSu+8xk9+sCpRVPhEIGKBbsKAWi
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B186784E4D994ABC5FDA9569AC64B9DB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:730D43272276FD886B9B15945BF8295A840AA56B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0558C45D8F2B38DDCA37C0CB4FCA8F3821B5DFBD611E017C582BB6C260C967F6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E3951A9F0BA9FE49DED752F3074D1A84856D71D3CCA810AE9A7EEA06C009BBAB38C23455317642AC034018A58CB04A0A9B359B52DDB443EB201B9A4A29A6E13B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...h.........zF1.....pHYs.................sRGB.........gAMA......a.....IDATx....(...K9..snm...+...b*5..\.9......|i...................<I.&..........@u.O....4i.S.N.....O...8...^.S..}_QH.[...z..h..|of/.1....P..A....Qo<..p.....x......5..g.~......Z...7o...}sh.1...5....3._..b....A....../..doF'[......I..o......0.......Q..sm<........Dn~.p.{w......q...(c..yp...F........<.,X~;..d.qJ.<../Cf=|.....M...4T..d.v;.k....S.$<7...C.....}G...!...........q......&.y...e.FrL.^.G.l....>..|F..,*..8..3.g...........h..4<.B....?.)iB..:.....`..p{........w......W.c(x......TC.5U.9......(6.8E...&...6.~&idz.[....{.....+%&0p...{......g...V.X......yu..g....9k.R..t.l.gc....G.UD.$.2..).m.....@...D...o+...'@.\...zC.....M.o.....M0.wgh...'I..<.[@.../...s4..........K..ES...TC.....h..uq6c..~..Yn......:..y$.C..X..pv..q= .<....F.S..[.M@...k3..P._..3..>.9..r.2EC.....Y.c..H.M...|d....B/.A.x..../.5.h.....Y.Y....E...6.mr.o.N..u...odH....wy........Xi..!..a.Y.m.z...."9.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18213
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5788816975040625
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:o/K/XMymiG3+Ul5mEYkjmbqGIwDRhKZqxydFUt/s31Zi53x/iGZEjPYmbqGIw4ef:/TyAq7YPyvqw1
                                                                                                                                                                                                                                                                                                                                                                                              MD5:65F82F80CC28D1D81BED2952299A9327
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E8501AA07E81FA3883D9336C6586AF0F66DE6118
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9BF164FD8F85BBE262753BCA4167F5BAACB295FA1F167E0DFCC43FBF3E21A876
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:66C0C64A9036750B42429EACB86D5434A67A6EBA223741AE45092813B7800EE4A9FB5FA4579D4EBE3B2EFC85895FD94F4594A92F966A9900B138B4B606B44D95
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4006)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):160233
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.608163864355977
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:coUApDJOtnhgNCyBQhuOjwKhX+JaJYiyV+DvAlk7lsk/tHQjnnvAnADpRBxbQZMs:coUApQtnhgNCyBQhuOjvp+JaJY5V+7Ag
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C474B1011C3E72C87A323E0DD36FB208
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6C22CD8A8938A75D7D862916BCD3062CD72E5338
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CFBB8603F18536B897DD3B043F987949EB354A77CDC3C3937C3E49387F9D894B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9F1F2236644E46B3CB5AEF33127504870883CDFC3A4A74AC085476F22D78DC4A41353B9A4293E087A5765A88B68FD8FF24D3A6E3143068C91C4FA71FEB83CF73
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 696 x 596, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):58932
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.97464077265353
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:fvhX6Hr+HrD4hbMTg3zNkW/47tampMYDtF+E4pks:HAHr+LAP3zH4ZamiyKP
                                                                                                                                                                                                                                                                                                                                                                                              MD5:97C247EB27F7892C5F77A3D03F9C3D84
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A23CEC787A0741AC8B8EDAF2A6FC31F647F53008
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0BE4B34168F01894F68C3194D490899869C10E1380541E57D41104BA05206B54
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4B62E078BFC31BB9AAA168678EA3AD8024608DFDBA057FDF01F1226188ED50C7A86CF3E9F0B8D7900DB045FF4440ECF1B24480B42130A12B08417F30E80ACD36
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/imgs/autxmlnfe.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......T......FU.....pHYs..........+......tIME.......;5j... .IDATx....L[.?..g.v..J..{.I.Yig........U...".QPl..~.4. ..#R....!&F.*.......R.v..&...D..V.dG.2*.0.I#..j...{a.........>.....2.y.$Kp.9.<.9....y.c.B..P..a.......L^....).o...`..<F.+.U-..%q..c..(B.......C., .g.m.@)l..^.y......._..>\...[ADDDDy2...W.*.%""""....n..ac..........p=.DDDDD.`=.DDDDD.1.%"""............\""""**Lp.......A...I......."""":.. .=Jq,.ta..?.....Q.~q......g.e.9{.,...)k..zO..!.....r..wS.....G.......1.C..w.......@u{..9....q7.....p.w2...........7.4X3..............!.......p.V.m...Yl....%q..5.1@.....\Z.m....f""".....(.....klll.?..?T............K.$R.>...F.n$.DRZG......$......7O..m.tS..V........K.J.jp5Q.....7.l.v"""":zG6....n..o~.....\!:.....(A..#0X....t...6[.pE...9.D."....;..v.(.r4=.CKo..........Y.. ."..........._..555....q+Q.I.q/h.g.....-..`....*.S9..t.7G.q../.K+.{........i..H=....R?g...`......U..)....%.y%.R.k..99...}&.....kp.......{..Y.#7.R..BV.....b....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsupOFT2FvSBZaMd477YeMQjy-pba81_ga6Qv_ZE9bo2TOzVFxjn2t2h9DqqMcrzLlofwuJkBlUTVCc1gKeXDx9l_-4cW2Mh-3TxQv9ukkz7NqcEGwA9epPNMDc0rky7bIdNKDUjGec&sig=Cg0ArKJSzMPrgy57qgEZEAE&id=lidartos&mcvt=0&p=0,0,250,300&tm=7085.200000000012&tu=7085.200000000012&mtos=0,0,0,0,0&tos=0,0,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=0&if=1&vu=1&app=0&itpl=20&adk=478090332&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=3&r=b&co=2442321600&rst=1728490413816&rpt=3121&ec=1&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3889)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):176094
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.511109051315165
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:1ipqb7pgZ0jtupYC600EQlvFzVqvSMVjr/MrtAzrtNoSbWQqams+UMgJnu5r8lhm:1ipqb7pgZ0jtupYC600EQlvTqqMVjr/o
                                                                                                                                                                                                                                                                                                                                                                                              MD5:00D0DC4B44342E3A8CC78B0983C59BF5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2EC1AF2C2658A85BAE7F8DC8220F668CA2F06E7B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E035B0FE2699EFFC3FD2CEFD3E996650A2551F1FBE6024B0FF9658AE10A8326D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:07AD59589571ED3837F9F62BDAFE8C5BDBD1BAC373BBEFA220AA23319B4F00B2CD6D1402C5C1F1B9E1F3ADC14568DF7DA4F1B5B2CFE8DBD37D1A47E1E5CAC18A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(sttc){'use strict';var r,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ia={},ja={};function ka(a,b,c){if(!c||a!=null){c=ja[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function la(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ia?f=ia:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ia,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ja[d]===void 0&&(a=Math.random()*1E9>>>0,ja[d]=ea?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://cm.g.doubleclick.net/pixel?google_nid=dotomi&google_ula=17128,0&google_hm=AQAJ0BARRHTvnAJ2z5V_AQEBAQEBAQCTcw-s0QEBAJNzD6zR&expiration=1728576817&google_cver=1&is_secure=true&google_gid=CAESEFsqrbjMqwgSqNZf-0nFVYQ&google_push=AXcoOmR_mNN36FWVs8645zt__gSu_YQ9AGSujyHyXNmMs8Adm0A6G4B_ltFLPC160j6HYfKaRHhsoLAHByPYw30PXGfukT3i5qiztPw"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://server4.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=789503911
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (41467), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):41467
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.93771630273463
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:0uF6PC33kKW8KBZDO/KRGrTCKMeGqXMXzC2jrff/6+hNBJFVN+TK8npSBixehEAC:eKWHBZDO/KRFqXMXhBh+AwlHVLFN/YpU
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9EEDDC51B0B4A2580A959042D50F826E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E42006973F24BAF82C96EE3AE594EEDFA1719F82
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D9662B4B9BA6C2C3691CE0ACD4572E027366EB97D6070550A13429262BB0037F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AA265ECC6F721DEE9A472308A4E15FA47946A5928AD758BEFDA0DED62F93F43AC4128BB94BA68482306C981F13374B566EDF19D28EF219B8EB81B4CA026D7B7B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-includes/css/dist/block-library/style.min.css?ver=5.3.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.wp-block-audio figcaption{margin-top:.5em;margin-bottom:1em}.wp-block-audio audio{width:100%;min-width:300px}.wp-block-button{color:#fff}.wp-block-button.aligncenter{text-align:center}.wp-block-button.alignright{text-align:right}.wp-block-button__link{background-color:#32373c;border:none;border-radius:28px;box-shadow:none;color:inherit;cursor:pointer;display:inline-block;font-size:18px;margin:0;padding:12px 24px;text-align:center;text-decoration:none;overflow-wrap:break-word}.wp-block-button__link:active,.wp-block-button__link:focus,.wp-block-button__link:hover,.wp-block-button__link:visited{color:inherit}.is-style-squared .wp-block-button__link{border-radius:0}.no-border-radius.wp-block-button__link{border-radius:0!important}.is-style-outline{color:#32373c}.is-style-outline .wp-block-button__link{background-color:transparent;border:2px solid}.wp-block-calendar{text-align:center}.wp-block-calendar tbody td,.wp-block-calendar th{padding:4px;border:1px solid #e2e4e7}.wp-block-calendar t
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13020
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.338335125035746
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:pl/66sGOASROqI3wgh5MXnYY9EAhMmK3qzfaGxCLLgIJQaYmx:rnsGN6JIVs3LLK3qzf6gIZYmx
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 231 x 136, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17889
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.953061769124452
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:UJXE05MTNZXShb0Et1QpvSBaky2M8e8t+NRwuxps6UKnM9FembxefQDdLXaDN3st:Q35sNmlQxSkky2x7tGpBUKM9F9QfQDdV
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DD979ABF331DCEFBD91E30351454DD6B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5E5728451972AE494AD1B5F23B2D5665BC064C2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3C18C805F7368D7DF4BA5DFA0B1239023BE288FDB3633B63CE20AB658B358995
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3A1954F3B2961259E9EB0081E3CFFE507FD8B1DBCD73B3A4F66C15BFD3073AF9D9A0A68238850394C8BEE1205F63B95F1A6A731C6D8495262BD8A401FFC6A8E2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/imagens/box_estatisticas.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............V......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):205
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.471232950817362
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPmvbPM6ArwrgPowQka3cQhWb8i4NI1Q/2up:6v/7OvzZ6IRwIcQEb7461Q2c
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/images/icons/material/system/2x/feedback_grey600_24dp.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 230 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1914
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.44721585729558
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:R/6D8O61CgJezLU2e/8jY9yXi7NSQddh1ZmO:RSD8pXGaUYyX0tJ5
                                                                                                                                                                                                                                                                                                                                                                                              MD5:25DBD3FAD006ABC6193298305343E3A2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:222C9AC64015AA2D98D405CE93F9800E500306DB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4045275C0EBD578A6A3752C0FC297C2D43A8029367C31D4F61C9477A0C60D56B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DDAA3F4924FC2E43A0F64503425B7F8B1C3336525C22E6A7326113A95C5AE2AE7D0543BE5B7FA73D195BD68682F49B0F0EDC39D5BCEC1DDBED6C9B762A106EFE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............,q.....sRGB...,.....pHYs................wPLTE.G...........................................................................................................................................................................................J.Q.j....N..........S.......w....Z......z.................a..........t....mQ.%....}tRNS............#1..(...:y@/+.G,.|.L.vd[R=4m}^ ..8&57.>k%I..t.U..X..CaJpDPjOsb.)Yqgzh.......V._..................................Gz.;....IDATx...._R[....PH..B.:....!5EC.L.PIMo1*..94g..w...u.....<g.w.k.:w..h$..T E.}vZ.iFg..&p2..?.,-....b................G........_..vx...W...$......g:;_.H...O.....MLL......1?.....F8.NLOO.B......\n.gwaa......]R.n......x...]p|....F.."...h4....|.@...7.....?.....&.+..vf..NM.. X..a...d..!...........7..;Ap0...|......@. r..Tv.B.Q.9.S i|E.l.c....$..P..+..c....nL. $..(I...../.&..u.d\..eX...5`~.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4770
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.777236937602842
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:8GBUelfvendWfwn0dpBdVTbSDZnlgL8d/T:8GBUunenQYn0dpBd1bqu8d7
                                                                                                                                                                                                                                                                                                                                                                                              MD5:88ABE3CE47F4C4A9BE191DEFB557AD7A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F68BCB00C3B1888D90E820E2ADA82D188216FE24
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F5EE1E021C0595F6D0813D658040C750E7CE05468D0786934E008AC62731BC49
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BA2163B5DC11364F90A0CCA7772AD6E02871BB2B32FF7ACE20AC311240E28E17310C3A57CFCDD988E6077EEC533E1AC9E509D6B82EEB99EE2023A0E18ADECFE0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/themes/knowall/js/scrollspy.js?ver=5.3.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* ========================================================================. * Bootstrap: scrollspy.js v3.3.7. * http://getbootstrap.com/javascript/#scrollspy. * ========================================================================. * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). * ======================================================================== */...+function ($) {. 'use strict';.. // SCROLLSPY CLASS DEFINITION. // ==========================.. function ScrollSpy(element, options) {. this.$body = $(document.body). this.$scrollElement = $(element).is(document.body) ? $(window) : $(element). this.options = $.extend({}, ScrollSpy.DEFAULTS, options). this.selector = (this.options.target || '') + ' .nav li > a'. this.offsets = []. this.targets = []. this.activeTarget = null. this.scrollHeight = 0.. this.$scrollElement.on('scroll.bs.scrollspy',
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmTsupw4OFvgscysMWt1LVCxVNq9jPUyAe1iHynsPAh5pHKsZ7LKu5GOUxmTm747rYrmFR_uPPR0HtByynp5k3T5HYZD5xLzaFWF
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 535 x 523, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18266
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.826033413971506
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ASl1pan2ItlllllleT8d/C4zDllllz94wllU7CiDIFvEgN1HRc+4lllllllluR/9:zK2I8adXeL70E+jRlf
                                                                                                                                                                                                                                                                                                                                                                                              MD5:483FFD9D654797FA5D55002D8F282CA4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3E0B0029802F2EE82016809BCFA555B3DE031EB9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E9E8C06C42C78E3934692D82C74069172F7CB95430BF17F2F076036A65C76421
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3B3347683CDF4B298BB3FC1B5040E08A441A701961DA2EE196DE9C52F871EF9B13C01B107FCC3C1EF39EC90C5317D384B275E99F833A9EEE4DF27B04ADBE5201
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............[......pHYs..........+......tIME........@n... .IDATx...{t\.}.....a;`...b.3..T&...p'$A.V.r...bB.f..<...u......U(3....r......P.G.IZ.%!.ImNl..:..Cm.lAlc..f?..E{F{...I3#._k.......~.2...{f[.m....0dZ...........0......Er...."....F.\....H....Q$....(....`.....S.eY.u....[.....$...`..e.B.].`l.U....-[.*.....).../.....`d....=../...2-^\..............dd..I.'...E...a$... ..3.. ...`.+|x..!O.H.......RM......La.ei.-..on.U.]t..I.H....Q.....F.\....H....Q$....(....`.....0......Er...."....F.\....H....Q$....(....`.....0......Er.....Q....../d.C}.....[.5M.m..%I...;Gu~......4Fra......m..x.dY.4M.e..Y.$Y.6}..M...G.........).....#.m....x\}x...?m.....:r.=...w%.:aI.,.[0Ks..}....'$&.......#z....~.....l<..cI.?.....zi...}.}..^.i.,Y....?....+..P..q....x+.Ngbq...S...x..............:..'5..l-X0G....G...........n...[o...X.o..}.c.}{E.7....]t.E....u(..}..,X..7.g..j[...h.Ue.q..1]{..t.|....c..Q._n.9W....sc.l...0..N....[n.Es.....r..Ji..Y.N..7.d..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8406
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.7785603090282525
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:CFNefO0U3+GJDaaY08iG+PKFWHFRFdv+94apwblPDBtxcXLzO/iJwcxQbBaIXWwa:CF3Z8vFWFRFQ2S7GpN+
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1489F10E860A74AFE20C1562FF6F2EFE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F8CB8A0B2B64C18DA8484138AF1F18745AA55AF5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:91CDA5F55215ECC8454F0E2757575F8C2EE26004707F9919530CF53959D9CBF3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C618D7674C8414DC22378ED11E178FBAAA8D1A94B5B47278277EDC8862F19BE9D3019A5EC0F47EB9D0E38B1162E849BF800D9021B0F71582B947B95BD773110B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/plugins/heroic-blocks/dist/css/ht-blocks-modules-styles.css?ver=1578159555
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/** Loads block style modules **/./** messages **/..wp-block-hb-message {. padding: 1em;. border-radius: 5px;. min-height: 18px;. background: #E7F6F0; }. .wp-block-hb-message.wp-block-hb-message--withicon {. background-image: url("../../img/check-circle.svg"); }. .wp-block-hb-message.is-style-alert {. background: #f7efa6; }. .wp-block-hb-message.is-style-alert.wp-block-hb-message--withicon {. background-image: url("../../img/exclamation-circle.svg"); }. .wp-block-hb-message.is-style-success {. background: #E7F6F0; }. .wp-block-hb-message.is-style-success.wp-block-hb-message--withicon {. background-image: url("../../img/check-circle.svg"); }. .wp-block-hb-message.is-style-danger {. background: #ffe7e5; }. .wp-block-hb-message.is-style-danger.wp-block-hb-message--withicon {. background-image: url("../../img/exclamation-triangle.svg"); }. .wp-block-hb-message.is-style-info {. background: #F0F7FB; }. .wp-block-hb-message.is-style-info.wp-b
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1209
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.719922526503909
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Ul6y/++1QXk5P03If71txYoTYs2Bjr39TSnQ1BX5ePB:UYyZ1QXS04PxrU530nQ1sB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1064C8FAFBE4E59FADC38683B59BAD41
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6ADF88C0C77A2C86C6481D431DE0D778F12D265C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3627EC1F235A65328B486F63E91A84EFA495B763B49F37906E00E47D3C50AE6B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C579AB156F20735AD3201160D18B1DA5084E90EB8620DAB3A26AB10FFE42635B9644A5C10FB762DDB873019993F42FC8F66EBD7D8E44392EAC1D60FB86AF70BF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/imgs/site%203.0/pdf.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......sBIT....|.d.....pHYs...J...J.'?j.....tEXtSoftware.www.inkscape.org..<....6IDATh..]L.U...g.X@...4.X$.......X.)RY...,.........c4i.........4Z...R.BK.A" .h..-6~....K....a.R.Xfg.6.?....s...r...Y..%K}QR_.n.)..6.*-....v.......Q.t.h^J.........(g...'p5^#..."...#~..@ooo$.+...1...L.F..6l..9...3i9Y~......\....oc....".PZ..0...S,.....[....l.uU...i.D.0..vME..^....S;...2..J...PG.$.U..+T*....Ym......=9.3....PBJ..=...FB...>.hb.7....(N.X_TV./.....|{.._.-..(.....SQ..%.........<S...l.,.+..|`..[..`..=4.d..Y .$.x2X.\N,G..UPV..l.......!..+..n...B.....\>.3f.l...H,@J(s,..U.&G.}..j..5..qh............R7..y..e.M..A.i!.g....^...+PQ..C...#.c`...B..`.<..+W.....B.....+......k.rr.....OD_V......By...8....cN..D..scSt...9y..Fr...R9^R.B..>.....n.'..3w.5/|.^.....@.`#..`T...@..n{.....9........j...\.x.4.Y .....q.si3....*...`.L.G@UUO..._.Uv.X.O...,.M..k..N<]..kJ......q......p.@..<C..Vv..(...,.i:.......rT.....~..u.P..b.....q.......}..q....7.Ss^V......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 18476, version 1.1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18476
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9655025762613
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ygOGx/AJZ8tPU29LJO19zDDqYHFhOngcVj7L7m1uU8DepB:IG7u3JHF8Vj7vm1uUVz
                                                                                                                                                                                                                                                                                                                                                                                              MD5:623E3205570002AF47FC2B88F9335D19
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B5F79D1934DA79C8A4BA381092DAD82FFB0582CB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5E03E0C7668266486CAB9529702019D75C219FCEC2B1E82A7C11797BA9B78506
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:51C332D1E9A6F222BC931131BC1E7C8914EC38FB0E6AA52F6BF4C1B08EB165323D025D7C5460821FAD2BAE232453B0815E419BFCF5EB82158692FB2D96983448
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://barra.brasil.gov.br/static/opensans-bold.woff
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOFF......H,......n ........................GDEF................GPOS................GSUB.......Y...t...OS/2.......[...`.d#-cmap...`...........cvt .......].....-..fpgm...X........s.ugasp................glyf......8...X.....head..@....6...6.%I.hhea..@........$.)..hmtx..@........l.M.loca..B.............maxp..D.... ... .h..name..D.........#.>.post..E........(..j.prep..GD...........k........................................x.....@.....N..H.......;.$&.6..g....8.y.q.}...M ..{P.&..Ex5........UonvVI5Iz.I'..........x.c`f.g......:....Q.B3_dHc................................JBl..D.Z8z.".....X.X..)..f.;).).x..1..q......Y0H...bd68#{.3..EY.:e/a.P.^....GRf......H.g....$h..g..s......;KFrR._JR...$.Sf...d..{..;-Y..v......!iK.Z7zF....k.3..X....e.../@G7...x.c.a.g``..$KY...e@.,q@.j...o@<..O.H.t.................c .p@..........3lbd.....-.}.M...!...!....x.TGw.F........)..)7.W..`*.j.-...=*'_..sI...2...O>....[tt....TK]..|...G..............^.m..=..x.q...+./].p...'..k...T......V.v...|nhp..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):90220
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.323095256498958
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:t9rjmagEErxeSIZh0/vn3iINnxuJmLFDMTkXfRy:t9rjKEErxeFZh0/vnyINxuUhDMTKfRy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:928763A08AE4A115898F6E5F0D74DEC1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6C469A22F58C10EE0687FF9560C97D269BE369B3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B52FFB33A85228D37A1C78AD6A2DCEE43D21FC98928125AF96CFDE0C52B7E99
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AC81C899E7AF9985523DAFE5BDEF9B6E4A253323554635BD4BB0B0F5C6DCDBB2829B9BA923BF7A4BED590F9D8EEC04956F7AE326D32828E354267BDEB9D5B411
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:window.ftUtils=window.ftUtils||{},window.ftUtils.common={$:function(e){var t=this,i=e;return"string"==typeof(e=e||t.markup.div.id)&&(i=t.w.document.getElementById(e)),new t.$Base({o:t,y:i})},$Base:function(t){var i=this;i.$=!0,i.o=t.o,t.y=t.y||{},i.target=t.y.$?t.y.target:t.y,i.style=t.y.style||{},i.parent=function(){return i.target.parentNode&&i.target.parentNode!==t.o.w.document?t.o.$(i.target.parentNode):i},i.hash=function(){return 1},i.alignTo=function(e){return e.$&&e.target&&(e=e.target),t.y.style.left=t.o.$(e).x()+"px",t.y.style.top=t.o.$(e).y()+"px",i},i.x=function(){return t.o.getAbsLeft(i.target)},i.y=function(){return t.o.getAbsTop(i.target)},i.getStyle=function(e){var t=window.getComputedStyle(i.target,"");if(null==t)return t;try{return t[e]}catch(e){return"auto"}}},addEventListener:function(e,t){var i=this;void 0===i.eventListeners[e]&&(i.eventListeners[e]=[]),"function"==typeof t&&i.eventListeners[e].unshift(t),("adonpage"===e&&i.adDisplayed||"adready"===e&&i.adReady)&&t.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):768
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.479362929136728
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7El6Uey7bPZXwcVeL/5eCgqbOR0kHZ22s3L3uRgzmGnBD0gnJdt8x2zS+qjBy:JVbRXi/cCzOTZ22uDuRgqGnB4MJddzj/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8EFC8297AAD764EE91D81063F20837F3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:123D9DC97FA34441B4223A9BC7F93B0D40853DF8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:81D3584884C3EA20FDD3CBAE53E302F552C93B13E80C291F8B4F3715CB436ED5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0E124AF6D8B23AAA6EDB5EC5A04E915C8EC2CBF99323F4DC247542A80AC8305DA2356CCCF62531D6D444F1D10DC57EF86B917FF76638BE5AFF47CD0102C3578C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............^.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.....M..N..N..M..R..N..N..P..K..N..N..M.3f..O..O..N..N..M..N..N..N..M..@..M..M..N..M..M..N..N..O..O..P..U..N..O..N..O..Q.....N..O..N..M..M..Q..N..N..N..N..M..M..P..M..N..M..N..N..N..F..N..N..M..O..O..N..N....^!x...CtRNS.?.....|#"'...g...zf..]..Y.(..e:- ..{UZ&....<!......3F.I....XL.....L.....bKGD....H....pHYs.........B(.x....tIME........MR.....IDAT(.c``dr...YX..............:s2`.|,...$./...B.......4...v..%D@......,(.V&.K..r@B.Y..STB3NYEUUU.Y..e..`.ki.K.`q..\VO....Fpic.S.`fn..........6"..F.8.me....pJ;.....0-,g.."....%tEXtdate:create.2019-01-25T15:09:09+01:00.......%tEXtdate:modify.2019-01-25T15:09:09+01:00..3#....tEXtSoftware.www.inkscape.org..<.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://server3.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=456401537
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3557)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16761
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.496761658915657
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:LQZaeg6fjkyUQJqqz1pBjL5xz9yAFxUC8rJUrWUK2FZcSX1FsS:LQZa/6rDUQJTN35xhyAsflDUKgySlFsS
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0D833FD65D7A9C8C17FED9705F579B49
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:128A64F415163AE29D547D4167E12875E2C9E465
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E239504132EBD13F770F54B558319788EF8D1146473132043B2D9A1130B42A77
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4478BC1B8EAB082AD584C08C14A605FC650DD0D3DC2ECC8B5653ABC30A57A04E9BB790833CCDC3C25938A14C93041FDA4086111F71DED8632ED1D3F9D143D3CC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/pagead/js/r20241007/r20110914/elements/html/fullscreen_api_adapter_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):138608
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.076010967775915
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:/FY7QzNXNb+2bK3MWBoQ3UMjq3kgv0R+x8CsFIM5x8zswslspsPsBEO5bV4fl7xq:dLzN9/m8WBiMiv0gKlPyd
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D721C755EF04AD2070DC1719DFD5D32E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1E5635710170A1E2E71DC9C43F86F652BD496872
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9FE85903C0661CD3B61CB0CE5ABD4E10F43E52708C6F70D2DE8FDE92BDF80860
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9F98429FD477E93503C604BEEBC725C7B611372C2664BF4FBC2E12DAE102AFA0725B12DB069086A8BE37EF464440BBD8D23D7B08929E178915F6B35384736A4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2729452301&adk=478090332&adf=2045730728&pi=t.ma~as.2729452301&w=340&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490467&rafmt=1&format=340x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490467477&bpp=1&bdt=399&idt=193&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280&correlator=981858729345&frm=20&pv=1&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=913&ady=89&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C42531706%2C44795922%2C95343329%2C95343455%2C95344525&oid=2&pvsid=2020163021002566&tmod=1031379896&uas=0&nvt=1&ref=https%3A%2F%2Fwww.fsist.com.br%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaeE%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=205
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><link rel="preload" href="https://www.gstatic.com/mysidia/0d1139c2ce4e8347e19f371556571a72.js?tag=engine/client_fast/client_fast_engine" as="script"><link rel="preload" href="https://www.gstatic.com/mysidia/46126549446d212f9cdb205b4c638a2e.js?tag=text/vanilla_highlight_ms_cta_adjustment" as="script"><script>var jscVersion = 'r20241007';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18536
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17945
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (47073), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):81597
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.629978504055311
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:EtfFMbEgHv4kuq7c/w6uHip+bGNjMY2NjMFh8LYBVXTHLDHIRrJGMwJYZIq26zBC:ckEUv4ku1/oHip+SxjHgJyU2x4CN
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4BD622B290D465BFC049EBEDFB3F211B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3EFF40BBA2BD5E4EFD7A332C8C1DB072C470C7D1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3F30E7854CC1BFB3717E06DE98B621C1C3E16741457B18052D4310752C9481D4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7DFD765F5DA95FF8E4A8569D554FF02C746BAB86F240F425AD0D6F40BB3EDA14079F7BAE3809321CFBEC40DC0241E98030D4BA5B9A1989E7990142E2E42EFB43
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....<!DOCTYPE html>....<html xmlns="http://www.w3.org/1999/xhtml">..<head><meta name="viewport" content="width=device-width, initial-scale=1" /><link href="PriPlugin/v4/css/min.css?CAF25CD5" rel="stylesheet"/><script type="text/javascript" src="PriPlugin/v4/js/min.js?CAF25CD5"></script>.. .. <title>FSist - Download XML e PDF NFe/CTe</title>.. <meta name="description" content="O site fsist.com.br . uma ferramenta para voc. baixar os XMLs de (NFe) Nota Fiscal Eletr.nica e (CTe) Conhecimento de Transporte Eletr.nico. Imprimir DANFE ou DACTE." />.. <meta name="keywords" content="baixar, download, xml, pdf, nfe, cte, nota, fiscal, eletronica, conhecimento, transporte, sem, certificado, digital" />... <script src="https://www.google.com/recaptcha/api.js?render=6LdMiaEUAAAAAFAkiK8dBv08u5jE6PHeAMa-qmyf"></script>.. <script type="text/javascript">var Servidores = [{"nome":"Servidor 2","url":"https://server2.fsist.com.br/baixarxml.ashx?m=WEB","prioridade":20},{"nome":"Servi
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3515)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):211298
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.434411940022077
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:6BlfMmPe6JLCBlSRsJrNZNK9GeMxyW+Uz:wfaBIdUz
                                                                                                                                                                                                                                                                                                                                                                                              MD5:13A1FFD3CD55B5190099ABD43F852E3F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:806CF9D1FD4EB9D8E7252742D3763BC36AC28601
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4BBF8D79E9316F74717CEFA88DE54ADDEDD9BC1B95F21E3B239BC287C5B44F67
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FC49667697E34376CBA81E87E52CA2F9FC36330929A3B3E4E2042074C8027151B93A5D1D87094AF600143504870EE2F66DC04BA879A921B89088BC0A7FC30D7A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 995 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5265
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.960783380152967
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:noXQOwDAhbCawP4IIY7E8mLiESzqSEr5Ex2W5D/WcOXWKu8sAzWyA+lN:nnOOGbhwPQzvL1Ser05B+gAzN
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A1710CC41C36BF87D03BDC33F5EDAF12
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:383BCC87131D8A433E10B1E2793AF006E7A7D59E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:79A65645475A4E7DF8C981BA30163FD97889B7D21780EF0B2DFC63CA15E8F0D9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8878F59AB5643F6CC5DB48C1899E26F9A4981E2806527C2716F8F03AED2FFE6E815F6199331C07E8F75791DDACC792F99811EFC02E19A3CD780E4E969426114
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............~l.....tEXtSoftware.Adobe ImageReadyq.e<...3IDATx..]..7.d.......-G8.O{..J.$....zZ.z....L.E..#.$1 ..~.....?:..........g...#y...cq/l...kH.............{.'....}.x.=.x...'k..^..x.ss.;'...df...._.W....N~.O.........wX..7.....OzV>(.........?q.?cM_.O.._K.?.|b....d=.p|...O....y.I........$........_..W....a.^.....K..z.<Y..4...-...n.v.}%.Y.g...^......=;........Z...|..........p>...}....%..\<.G?#P......~T....}>.f.2.'..J|`...\....n0.......5........m......~.......q.........?..}...R..y......}....y`....'O.|.......U...?....v..^...........UU%........9.0..%N.#.n.%..G.|...\.lt..;...05 0...E.A7dE...Ppj{...........D....j&.s.?...:..-.T ..q...2;.{.&.B.>...:jT.8M...t&.....`..o.|.=....k.eFe..........z8._6.a..}w...o.A..m.)..2....ojJ..)..f4t....&J...~...q&.u..$2..]T.@*...D..M...b.....+...j.....g0.:......T.l...mX`.n........&.m...@.v/&~.-D......T..z...k..h[..L...m?....!.x..3LD.o>..X..*..x..5.t...M..T.....f....'...tCz}....E.s]{............t.K.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 994 x 6, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):615
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.384761267500432
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7ef5S2j/6TlR8tGuMjIyoScPQv0TG353gsUfWpdhgUDmytxFGN:Lf5r/6ROjMjIy4E0K3gsEWpHgKmyPFGN
                                                                                                                                                                                                                                                                                                                                                                                              MD5:992559F923B970F39764E0F8F884AB6C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DE6BB6616F9010572EB9E3F021221FA2B98A15FA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D6FC25E250F37FA8D4B531B4C4E62B0D6998392D12084575A44822AFA5ADEC9C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:11CA9CD4312DB7FDDAA76D033BBE82C344E6F117CAB00D8CB8FF0639E15002725EE4027FECC98C4380BA0ECA1A2BEBF7D5F484576A28C54342290FC60BC5A7CC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............E......sRGB.........pHYs.................tIME......)v4r.....IDATx..]..0.Ew+.F....G...GK......I...S..&H...........=...P...,K....GIUU....<.Z_..I...O...p>....t:I.-.y.u....(...a...y..J.<.%Y.....,.$.8...v.8..h...1F).e.4M..R.s.C.E...ri.%......B~..,+.{ug..V.C.Yk.i....u..O.&=.L..(Y`kK.[.^..@..iLQ...s........h.$......G..T..B.!...;....|.I......N.!...l.....c/....().......).... ...w."I.4.s.I....I...].....a.|.2...>.<...I.q..(I.s>1..c.{./.d...,X...d-o...x.\j.B.yY.>Xw6Pa..!."'....s.Y..R..$e0W....N.R.1E>..ZUU....{..W....Z.|NB.!..../..~.:..G/d..1...BX.....d.........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                              MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1024 x 1024, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8502
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.752835745977277
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:blClMVGoX5JRIp7VuR3Le/l0HWN0E0tR47tcY:8+YkepI3acWF0tsV
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C21F6D2539AA741A2739939C088BF93B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:56E8CE7B066479A7B93C16D14551C4415BCE08F5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:484EC1C347C17D7D3B98D5058AA5D90BB5C7315F3A67F44611E902DE4BE50831
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:55A59D956B0E520CE1170629BF2628D440D10B44AEFAD04F1AFF55127AE96E1518B0127D0958091D27853DEE43B2CE073B1D289CD3FF1F536B13625E602D660B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<.. .IDATx...Nca....m..vR.n.ETa....g......f.L..[;..Kp..l.E!.m..9......U..N.>...........s... ............@..................... ......................... ............@.........................@..................... ............@............ ............@..................... ......................... ............@.........................@..................... ............@............ ............@..................... ......................... ............@.........................@..................... ............@............ ............@..................... ......................... ............@.........................@..................... ............@............ ............@..................... ...@..................... ............@.........................@..................... ............@............ ............@..................... ...@..................... ............@............ .......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7741), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7741
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.465345450745767
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:BJhqyWukzXTmEKoR6r7zDobRcoPQCMz1zua:BJwy3kzXcPzD/mNMz1zua
                                                                                                                                                                                                                                                                                                                                                                                              MD5:80AA9EEC1D19324DCEF60E2E0ED92280
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8EB63A841A5EE0E24B7F47EC15EFFA1A97E89A3E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:81F277888D1EE510668666FB819BCF637E488B613DAC15CF78CBE9D1AC41658C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E4B8ABB237CBD61F41C41E5E5D530913760AF87AD76D5575E7D4E45C705796A9C22DA0C49896DAF10D9C96B7DD2F7E07BADDE56B119146667B3FCA40066F4D84
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:var __Cascade={};__Cascade.Loaded=__Cascade.Loaded||false;(function(i){var o="seal.digicert.com",g=false,k=o+"/seals/",d="https://"+o+"/seals/popup/",s="cascade",c="s",m="m",q="l",e="black",p="white",b=900,h=900,f=[3,5,7,10,11,13,15,16,17,18],l=18,r="log-errors",n="allow-test-seal",t=!!document.createElementNS&&!!document.createElementNS("http://www.w3.org/2000/svg","svg").createSVGRect,a=(function(){var F=[],G=function(){if(__Cascade.Loaded){return false}__Cascade.Loaded=true;F=__dcid||[];L()},L=function(){for(var ae=0,af=F.length;ae<af;ae++){var P=F[ae],X={},aa="png",U=null,Z=false,S=null,R=false,W=null,Q=document.URL.split("/")[2]||"",ab=(document.URL.split("/").pop().indexOf(r)>-1),V=g||(Q.substring(Q.length-12)==="digicert.com"),ac="//"+k+s+"/";if(C(P)){if(P.length!=5){w(X,"DigiCert Seal invalid settings.");continue}R=true;X={format:"png",tag:P[4]||false,cid:P[0]||false,seal_size:P[2]||m,text_color:P[3]||e,seal_number:parseInt(P[1],10)||l}}else{if(!P.hasOwnProperty("tag")||!P.hasO
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):138064
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.074642019445865
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:b3Y7QzNXNb+2bK3MWBoQ3UMSIgxnGAOCqb1v4Jds8dbeVYVW5l7xRE9j9VW/erYb:DLzN9/m8WBiMixnF2v40gEIt9E/x
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5C3C30EAFF7BDE8085AAD2FAEE9FF72F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:764A1BB42A6AC1A420E5804B7152D9009F30213E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:961823143A2C0A75A4778F8DC82827FB42577DCD4DB6172406B2E8FA0480DD58
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0F08951AB862654CD0D0D75231F8F2F94422E1105F539BC95DB25EC38DA6C88C639CE3296EAE01CDA5B44997319D954F572315CD64BF6F40019964FFB28B23FA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2292748629&adk=1425304730&adf=3140933869&pi=t.ma~as.2292748629&w=632&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490448&rafmt=1&format=632x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490448592&bpp=2&bdt=352&idt=19&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&correlator=5565359926097&frm=20&pv=2&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=271&ady=350&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087658%2C95331688%2C95342015%2C95343328%2C95343455%2C95344190%2C95340252%2C95340254&oid=2&pvsid=729288861190573&tmod=1031379896&uas=0&nvt=1&ref=https%3A%2F%2Fwww.fsist.com.br%2Fmonitor-de-notas&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaEe%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=43
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><link rel="preload" href="https://www.gstatic.com/mysidia/0d1139c2ce4e8347e19f371556571a72.js?tag=engine/client_fast/client_fast_engine" as="script"><link rel="preload" href="https://www.gstatic.com/mysidia/46126549446d212f9cdb205b4c638a2e.js?tag=text/vanilla_highlight_ms_cta_adjustment" as="script"><script>var jscVersion = 'r20241007';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://server5.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=795039951
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://server5.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=744196029
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):569
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.896633254731508
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:Uc11FP/sO6ZRoT6pHAciJkSAx/s6ZmOHc9n+5cMK00k14enEPCedG:3F8OYsKuJXYmOOk4TfenEPCD
                                                                                                                                                                                                                                                                                                                                                                                              MD5:71D6A57D21337114032CA39B294F3591
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ADA1D867672276F16EF4D3B8A46A519FBA8E3D4E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:36B2057EB5EEF261A2CBB8C149DCF3A11EDAA15CCD8E3D462EB34999F5FF8F2A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BC5F5B55C2741FED993D5D25A36030028C388C8888EA2D1D1F24970AEC4F856CDA366940B99D54FF2D4D9AF16DF8DE39AB847A7BA2BE0B649DE1CE2C9E70A330
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.googleapis.com/icon?family=Material+Icons
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 271 x 152, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4354
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.905214857734159
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:gdmo8XNbPurKcu0DMFBQ8mUFy2DBzEejJMPLlbBJ:6X89vmv8G2VAeKpj
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AEB116F0D528EFA7A24580C0E11B62C8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2F3AF0C337F3F7B6391E0EC4ACDB1448C226DF69
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6A0C80B24178016017D183C0E41BFB0B235A45D9AEAA81FE7BD0FF2B449EFBEC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:867D7E4A9DB83FBEE20D73F4ECACFCDB86C37102E0926A125BEA5244CB2359A28F34D4F97BB50D13FF0771DBB4CEF6A94EFECF0C2724DC4638A0575B4BA6413E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............;lq....pHYs..........+......tIME.........~.....IDATx...Ql.w.........i+V.-(P.d...*..8[.].t..g....Et5.=e\..XE.$NB:;..S..KyX..PEU..>.P.....r......J..E.B.........=.....".......g.....cK..h .....?.Z.m..x..=uk..?...a..A..A.....AH..@ .I......wj.u..L&....ZH".@.. ..51y...&."...ADB.<.H.....a. "!L.D$...) I.fgg.....z~....K..Y......K..Q..o}Y.8.{omPG./I.g.dGVy-.....*F.%H...?.U.a./..R.u.gE.w.fff...+..2;;..._aff.S...:.S.2..Sb....6...S.zt...h.[}......i..v:^..QG./.q..M3~...x..~(./....!g4hSC..g[Coo/..>.H ..1=.)z{{=..Ka..80.>....sA.P..(y...B..F5h..n]..;..3.F.eA......p=.[...dz.S..N...EQ4w.Z*..RyM..)-.Ii..}...G.8m.h2.:*.g4...C?@o..]...F=).X>......af.)...3..6u...r.X.}9k;.s0.)g4-..X.v|..W.kk.(.1.9.lw...w.."o>...~pq..)-b{..../..P./...=e.q..R.|.}f.F....hm........P...h.GY.0%.M..\.`..f......?#.'...L,5.......HY.vu..T.e..y.9NS...<)T..S|..bW..HBv!.$v.ss.........\G..T.U-&..~q...8.[].T..C..>6.^.....>e9..Y..A@9cL4..I...<...fVk?..70.....06.F.Z...A.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_hm=ZDkwNTRmMGItNjNmNS00ZjBlLTgxY2QtNWE4MmRkNjEzMWM0&google_push&gdpr=0&gdpr_consent=&ttd_tdid=d9054f0b-63f5-4f0e-81cd-5a82dd6131c4
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 175 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10989
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.953642048668996
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:6z/1BgVBP14xLwqd9QTNGkAqE+KxB3JMkZ9vr7N8rftQR6h:6xBgt2wu9kGkAaKxB3au9sG6h
                                                                                                                                                                                                                                                                                                                                                                                              MD5:090165E63FFA595B659EBDFDA50FE0ED
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0C0F747ED97FEEDF6D8EDFD8BADA05165A9CAF81
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E380C7669DD399B7000ABF06913A5B14476BC2720629D71E1B6C0A78CA0A1A39
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2CB334D72C6F0D8DC1B82161CE3F735F6B19AAA19065C0C260F70F20A3388F753D648F6ECFB0B10AD98B21AC3104F2448D8CEA1222B27EAB63C71EBF38BAE049
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/imagens/banner_mdfe_Off.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......U.....?.......tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1D0C2D39EED7E111A3EDBF38410C2334" xmpMM:DocumentID="xmp.did:1088BC27D7F911E1AEE4ABE38288EBFF" xmpMM:InstanceID="xmp.iid:1088BC26D7F911E1AEE4ABE38288EBFF" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:200C2D39EED7E111A3EDBF38410C2334" stRef:documentID="xmp.did:1D0C2D39EED7E111A3EDBF38410C2334"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.QFU..'.IDATx..}...W..W].9.LO..Q..d....8b.c9..aw9oa.a
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.015311532225102
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:mSCFioS203g/R:mSoFSd3O
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B77027A1C3A8F2B6695B5A0A01BE9234
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DA9B195F4452BC57B755416DE27A531479BEE7D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2FE9BF645AD21CBD600636BEAE1B08DFA01D353382A1E482CEC1F279CE58B9F3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1138F68FA06A0C14C4BF97C03E3F348F620F6B651949CA5161FA3DF766E18AD8B2D130046355DCD11454A4DD99D4C0268C9C6368F9FF89EF96603E7D6CFB757F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmLhjetQM9cyhIFDSz46yASBQ3_AxS5EgUNMGEjig==?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                              Preview:ChsKBw0s+OsgGgAKBw3/AxS5GgAKBw0wYSOKGgA=
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):280947
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.607974781274087
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:jzhKG3+NKc9Lmw1pD5372CnegzVlFlr1gq:nhxSKc9DF9d
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3EA467D6B9D06420C085BC6A8F86934D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5DA643C085FFDADF191F84A3BAC43D95CE50D85A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E47B250D77CF9EAD97C53F9F41EA7D29E9572EABAD9B2210E87A4D6F3CD422FC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2021BEFF6CAF36CEDCDDA99711B0008CFFA135827BAB0F56E53CE3BE332ED571579A6B0125DC979D6BABBCEA2BDCB39C4CDE4533800FFEB1C291D8D4EACCAF06
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://server2.fsist.com.br/baixarxml.ashx?m=WEB&t=teste&r=298800252
                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1126
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.668822124830854
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Ms37K7iuQgZzxqv1WGYicRRKd51MoIFFJuzLyDP:Ms3DgZ8WricWd5fILw2
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F111D1849AF0B7A062444A3ADCC3EA90
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7D1B3ED1FD49ABFE36B1661613D058107CA2BF28
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3807825B1E6C505BC46870BF207BFFF22EEE8D718B7C41411274060E87A702C6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:71A56214B8067C9DA3D9167463C8A9CBEA0007FF9E7FCA3D44995EFAEDA91A8801AD35BA808815E8DD2E1ED40E46019A38E081EA6E69204106C44533B9CEB741
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.//Funcao para tocar o SOM em browser HTML4 e HTML5..function html5_audio() {.. var a = document.createElement('audio');.. return !!(a.canPlayType && a.canPlayType('audio/wav;').replace(/no/, ''));..}....var play_html5_audio = false;..if (html5_audio()) play_html5_audio = true;......function play_sound(id) {.. var url = document.getElementById(id).value;.. if (play_html5_audio) {.. var snd = new Audio(url);.. document.body.appendChild(snd);.. snd.load();.. snd.play();.. } else {.. try {.. var soundEmbed = document.createElement("embed");.. soundEmbed.setAttribute("src", url);.. soundEmbed.setAttribute("hidden", true);.. soundEmbed.setAttribute("autostart", false);.. soundEmbed.setAttribute("width", 0);.. soundEmbed.setAttribute("height", 0);.. soundEmbed.setAttribute("enablejavascript", true);.. soundEmbed.setAttribute("autostart", true);..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):205
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.471232950817362
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPmvbPM6ArwrgPowQka3cQhWb8i4NI1Q/2up:6v/7OvzZ6IRwIcQEb7461Q2c
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1550
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.961225960511869
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Jm68m05kFm+OIzQQmX+glhdNKKIjH9eQTdgedfDdpzjqbEMWgq:sxL8bOoG+glwJe8dt5L4Ewq
                                                                                                                                                                                                                                                                                                                                                                                              MD5:475B1C40A3773F5D0CF53543928E6595
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:382562997AB67BCF856E8EA7C3B1566F13C6B43A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5C9D8AB12FB27C25A5B7741E1F256C501981E7FFC1F64C443CCCEC9052056EBB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:755EFBFE629B5D739412BF0D9926495FF7CFE6DCD86264B4201B49457D1F97DA11E704877B2207532F3971824E70D82A46B3C7CEFA97FA2AA9183802ED51385D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/PriPlugin/v4/imgs/monitor/filiais.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............^.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE....+U..N..O..N..M..M..O..N..@..N..O..N. P..N..N..M..M..N..N..N.....O..N..N..M..M..N..O..N..O..M..N..Q..N..N..L..P..N..N.$I..P..O..N..N..N..N..N..N..U..N..N..N.....N..N..N."U..M..O..N..N..O..N..N..N..M..M..N..N..M..N..N..O..N..N..N..O..O..M..M..M..M..O..N..O..N..M..N..N..N..M..L..K.$U..R..Q..Q..I..M. J..N..N..N..N..N..O..M..N..N..N..N..N..P..N..N..N..N..N..N..L..M..U..I..K..U..P..R..N..N..L..M..O..N..N..N..N..N..O..P..N..N..N..N..N..M..U..F..]..N..P..N..M..O..N..N..N..P..N..M..M..N..O..N..N..N..N..3.3f..N.....7.....tRNS..fx.wcD........t<....M.5m.$.+.&..C ...#:.N...u...\.....*..^v[i`p..O..s..~..z...J......%,........b}oedF.....@.......!........h.k.....6..........l.j{.o.3r...-......R..'....bKGD....H....pHYs.........B(.x....tIME........:......IDAT(....S.@.....f!......zB.....b.F.u.5.x....WE]....}+X.4.._...w&.g..>.f&...HY4L...0UT...<....kt..T;{N..s....# w&.,.....&..../Q..%*....TY
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9208
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.943345259105103
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:KGFMbPXpgrZ+u/pfQfScnDmtYGqPoFHbocy8SeDApnTZ1/RQLON3AlEw1:PFqM05DmuGdr2eDWTj/+6QlR1
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0BEF0D9FD22A80D7C2BDC243AD482C37
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:310EDFBCCCB8AD20E21F83BD9BB3385925622E3D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BE80DEFB4B3A7D1FFE330D6A381781D3F7A3F5F7D2E27AB3269F8B5FF7CA3C87
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D0909E8A9F0272089C7BEF20A059B29F94F10B6C0C5A5B18522BF93E53241A47B7FFB8415F10336B0D1CB9762EDE0650858C4398E4BD7C09C6E0C450D4A2F5A0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..................................................."... ... +.!$%)4(..-1-)0"'('...........'"."2'''('--'&''-*/&''&-'&0-'-&'-&&'''-&''''''''''-&&&..........."........................................D......................!..1.A.."Q2aq..#B.R...3br..$CS....4....Dcst................................/......................!.1.AQ."2....q....a.#R.............?....(W..(..B.1#....0....J(..J...L:.>..-*..C....K..3P...Jm.m.6......8Z...+I2....[g.......h...MYk.R.....i"+.E.W...hZ.....-.NP.B...tW+...WEr.)..`+......QK...S.kD&l:->..E..... ..UK..t..h...f...@Y....].[.(.<$...$.D..V."...$V....@.R+.V.p.h......R......~.Z?.2.n....F........r.-..f....$.M....h...K.E&....M_..qi.....g..HnE..)3X...F4S@.`.B.*....I.tWk..).....)E.@.d....S."...,>..u7V....=.......r.L.[.8....0.m......;M2.>.....2..S....|.(&.t.S.0. d..:KV.....Y6.............`Myu.Q5.}A.%.I...7^Jl.:.O{7^..C....3..."..W......D..Q...h.V.:N..n..wD.m....~...^..4A.Op..j.2...F...#.g.]Y...%.]..C.e.n..O1K_.A`wK*..].
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (15247), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15257
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.317011200705891
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:mq6TgVy+zYw9mVZ5rBO8ynOCJqqsBeRT4jz1HpirOqgZPsyJkGjgvjvLd006WxoB:5ygY+uV1ypJqyCJHpqwZ0kjujvLdMd
                                                                                                                                                                                                                                                                                                                                                                                              MD5:690BAEBF4F75CDB6D7949BA9214FDE3F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:86818E786C8154673FFA79E334AF247A1B8FA504
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E4BFCEBD8B0067CEF64A179F2CF19E7CC2A43BAF1FB29D71FA46B327FA8907FB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7CA38EED219ABAB3225AB85CCCAC2D8AB82ED0BB70BFF2D5DC4413998BB0B85087E765E5A41D75A834E87ABF8117466E0F856EF5D1000FE8A095257FB88AADDA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.jsdelivr.net/gh/spbgovbr-vlibras/vlibras-portal@dev/app/vlibras-plugin.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:window.VLibras=function(t){function e(e){for(var n,o,r=e[0],a=e[1],s=0,l=[];s<r.length;s++)o=r[s],Object.prototype.hasOwnProperty.call(i,o)&&i[o]&&l.push(i[o][0]),i[o]=0;for(n in a)Object.prototype.hasOwnProperty.call(a,n)&&(t[n]=a[n]);for(c&&c(e);l.length;)l.shift()()}var n={},i={1:0};function o(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,o),i.l=!0,i.exports}o.e=function(t){var e=[],n=i[t];if(0!==n)if(n)e.push(n[2]);else{var r=new Promise((function(e,o){n=i[t]=[e,o]}));e.push(n[2]=r);var a,s=document.createElement("script");s.charset="utf-8",s.timeout=120,o.nc&&s.setAttribute("nonce",o.nc),s.src=function(t){return o.p+""+t+".vlibras-plugin.js"}(t);var c=new Error;a=function(e){s.onerror=s.onload=null,clearTimeout(l);var n=i[t];if(0!==n){if(n){var o=e&&("load"===e.type?"missing":e.type),r=e&&e.target&&e.target.src;c.message="Loading chunk "+t+" failed.\n("+o+": "+r+")",c.name="ChunkLoadError",c.type=o,c.request=r,n[1](c)}i[t]=v
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24012
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.499994743081386
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:PD7E758N1SahurmdjZNUxHSB6iQBO4EqNHBcBBN+/bm4QmkVGtZ9uy4YD8Wy/hLx:PDC5I1SavdjZNoyB6iQw4tTEg/bm4Qma
                                                                                                                                                                                                                                                                                                                                                                                              MD5:34F47B33B9D06D12ECECD1AD29055BBC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7D07A10318E2A772329F82155F946E72921D81F8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1614281EA3CEB097071B78B590AF2C261515D1454CE40D35D256FC6399A95BA6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6F17D2037FD3C48C36147B30BF3B6237C54C3B0121F3D4DA7ECA8C22E680A089F87070E72DED3B3CD54F2A3AC502B15C76F6E3ECCC62BCE5D3B4D828D2C5ED47
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/pagead/js/r20241007/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):137250
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.072303062388143
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:bYY7QzNXNb+2bK3MWBoQ3UMNG7xdJXFFOSRscV7Hl7x3l4EF2rYbX:0LzN9/m8WBiMNMdJXnZ46p
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2E1786DDC50E249F0F5F214486938110
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D51CB6E498EE9C804C7B2C462D50D7CE8B580C41
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7F8C733943240D35B89E7E1C34E2899670565ACA591C173CB7C53F4A9EE581F8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:326CC9B1584315B05F883C85FF09EDB4719FBAA09C173ECC5E257748D43DE65BE746B9269D87BE1F58E736CB1269BE9FED4F93510ED3176499A91C7A3494A6BF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2292748629&adk=1425304730&adf=3140933869&pi=t.ma~as.2292748629&w=632&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490412&rafmt=1&format=632x280&url=https%3A%2F%2Fwww.fsist.com.br%2F%23certificadonecessarios&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490410858&bpp=3&bdt=313&idt=1497&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&correlator=4322266114412&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=271&ady=-269&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087658%2C44795922%2C95343454%2C95344524&oid=2&pvsid=3062997577783540&tmod=1031379896&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaEe%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1514
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><link rel="preload" href="https://www.gstatic.com/mysidia/0d1139c2ce4e8347e19f371556571a72.js?tag=engine/client_fast/client_fast_engine" as="script"><link rel="preload" href="https://www.gstatic.com/mysidia/46126549446d212f9cdb205b4c638a2e.js?tag=text/vanilla_highlight_ms_cta_adjustment" as="script"><script>var jscVersion = 'r20241007';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):280954
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.6080252089541185
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:jzhKG3+NKyzLmw1pD5372CnegzVlFlr1gd:nhxSKyzDF9q
                                                                                                                                                                                                                                                                                                                                                                                              MD5:057CE9606145FF8CD88BB34918DAF438
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E48FBCA51C5A93CD8CBCD32D7C278A63F1445B37
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B484378FBEBBC816DDB2525A96A07BE743B7FA07F72C78495A13A194FCB5025E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DBDFD98B96C9092D3F25706DE5F87ADA7ECA82DD09A73B64575A6227107E540EC872B7646E86A722BC63887460A3B04CF79E952AA397C9398AA254B8FCE90534
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-S81MMC8J4C&cx=c&_slc=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 535 x 523, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):20806
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8531401179966265
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:XmlTcDtlllllFSzrqzihllQihUXpflRgmc7gliN3Rlx60RVoA0lllTtXz9QCVNN+:mcR6lkrc7VIuwN29
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D0C3F027256C4114D845772A1526AA19
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2453B7835FB300682B2089DD81E334FAC34C999E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DEB7B09831073BB736079884EC3BB9CCB1F03A5192BC9F1AB55273A5838E3213
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0F44A35F9B1343AF1F3CD3940DB044517E1B6FCCC4DC9C1EDFCB94B4DE6D227ED4F1862D53CCC692394D578707107CAAA54B8FFF62E1D0F4510AA77D2156EC59
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/uploads/2020/02/2020-02-01_22-18-13.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............[......pHYs..........+......tIME..........A.. .IDATx.....cu.....F.n..hD..tL(JI3..$....P;..........C........;.$...n....:....s........:.w..e.+.b.h7L+.M...?.nR.&7.O*.......7.~......?.{.k9.......5......_H....Q$....(....`.....0......Er...."....F.\....H...8.Y....|.....|P.e.T&....'...x@.-o.L0.|.AE..].<.@Oe.\..p....KU..{K..FbQ..{...K{*...e....LHZvb!.\....F.!i...e...`.....h.,.u.F/H...8....w.gP$.........O........,....<.{...>....L...$....(......H....Q$....(....`.....0......Er...."....F.\....H....Q$....(....`.....0......Er...."....F.4...x.......KG.K.Y...q...-IZ.V._8....0.@....H..._....^...l.di.,...."...k.f...=.K........'.e%.......?.X,f:.O/...N;..:...u......(..1K.e.U.O..'..3{..V$&.......C...[.._.B..h.-....%.y....B...oz.yI.s.5k,Y.._.tL...r..e..x<..._O7t.....:Koy.[..W.G..~.]../.'U..u...i.....t.i..[..k.i...c.d..^..N.]w.b.g.~...[{..Y......t.e.......e......7..;..=...W_.8p@...=.q...]y..Z.|.W..#.......;..~...7v.....N,.....b.m.a. ckZx.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):136338
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.061276685285625
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:bDY7QzNXNb+2bK3MWBoQ3UMdpIhIbc5MvrhlSiIVGl7xm6LPrYbX:nLzN9/m8WBiMqac52hv7Ls
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7D3E5B54C1B715B02A9E425F39FD0CFA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3370863CAAB4932AE25BB823CE56F00B440783EA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B50AFF5E93CF5CB0F4789928903C0A157F7FCDF9D3B8C8B45471EE97693ADB27
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6491222D571085F86F3C0618A301BEA1DF458502535A6B4872D8259BAA4039BDDE45A4080CD7E4A8564A42A4004B03F5D09E8A15312F76A44235EE53214AA173
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2292748629&adk=1425304730&adf=3140933869&pi=t.ma~as.2292748629&w=632&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490377&rafmt=1&format=632x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490373594&bpp=7&bdt=2220&idt=4021&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=3717780412659&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=271&ady=350&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087700%2C44795921%2C95343454%2C95344187%2C95340253%2C95340255&oid=2&pvsid=3387663613290942&tmod=1031379896&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaEe%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=4057
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><link rel="preload" href="https://www.gstatic.com/mysidia/0d1139c2ce4e8347e19f371556571a72.js?tag=engine/client_fast/client_fast_engine" as="script"><link rel="preload" href="https://www.gstatic.com/mysidia/8b4ee25359ce6006d3f8cd8519fc39b7.js?tag=text/vanilla_title_text_effect" as="script"><script>var jscVersion = 'r20241007';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);tran
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8834
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.3991036129364485
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:TR67f0UXyz5KgmYxPsj2g/gcVcZLqBVqQzMbv0g1IxJyFvR2tf9fYg3J0kFXkI5J:TR6wXlQd7iIv02MxRzkS0R6plULyKyY
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B1B8472C8FE393F9ACB6D8489C4B9264
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EACB15308039B979BFA60F7DE662117A1FFDDED9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4945675366C99F9FD339B5A2E5527D6F4097B41C77566C490AD5366890CC75E4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1C366EE8410BFB71EAEC7C62B982157880972658F71E2EE2EEA87B7E6CB0813FE8AB1D1B6788FD30FE670F77819BAC6D0879F2C71A1CF10565151D614AD0D675
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg id="Layer_5" enable-background="new 0 0 64 64" height="512" viewBox="0 0 64 64" width="512" xmlns="http://www.w3.org/2000/svg"><g><g><g><path d="m40 6v4h-16v-4h4 4 4z" fill="#fcd770"/></g><g><path d="m36 14v20.23c-.55-.15-1.14-.23-1.75-.23h-4.5c-2.44 0-4.57 1.29-5.74 3.23l-.01-.01v-23.22-4h16v4z" fill="#ffeaa7"/></g><g><path d="m41 40.75c0-1.87-.76-3.55-1.98-4.77-.82-.83-1.86-1.44-3.02-1.75v-20.23h4 16v21.52c-1.43-.96-3.15-1.52-5-1.52-2.48 0-4.74 1.01-6.36 2.64-1.63 1.62-2.64 3.88-2.64 6.36v2h-1c0-.62-.19-1.19-.51-1.67v-.01c.33-.81.51-1.67.51-2.57z" fill="#e6e9ed"/></g><g><path d="m23 40.75c0 .89.18 1.76.51 2.57v.01c-.32.48-.51 1.05-.51 1.67h-1v-2c0-4.97-4.03-9-9-9-1.85 0-3.57.56-5 1.52v-21.52h16v23.22l.01.01c-.64 1.02-1.01 2.22-1.01 3.52z" fill="#e6e9ed"/></g><g><path d="m22 56.83c.18.19.35.39.5.6-.95 1.28-1.5 2.86-1.5 4.55v.02h-19v-.02c0-1.96.74-3.78 2-5.15.99-1.1 2.3-1.92 3.82-2.29l2.18-.54c0 1.66 1.34 3 3 3 .83 0 1.58-.34 2.12-.88s.88-1.29.88-2.12c0 0 .95.24 2.19.55 1.51.37 2.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 175 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13511
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.961440355476841
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:y0w4NoY5q4JNGq755ri5WOHXSl8Xb/8dz:yOY4SO5NAW8XU8j8dz
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8CC2CBB719D913B95059995AAC5E788C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7942C8F56D007C26CA39C6DB864896B684A08564
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C0A0A502A5DD03C20E7B2B9991806A7CE717276CAEB55DB24249C7D834FC3896
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5859A0534E27E1C57A16111D17048CE316CCCF788F78EB29AD30B6B4C2F41C10474277B68B833B8546E0C226FEA7D5D095A1EE84E9D7152D639FC190B841571F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/imagens/banner_bpe_Off.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......U.....?......CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 685 x 282, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17666
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9161425043278
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:jFBBUbVGnNmGrfKLng5ssVduG25FPdHSvb+DXy3l17er2E1K2NFukTp:pBB+V4NFrfPD4HAiDXObyr23KFump
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DF65B71615E6A54AF0B57F44599B0CB8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:083ABDA34F697552B995F229667F983D235FA783
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9EC2B91D147F9900889DBB2598DEC18065F1890B9C12C0FBC1E9F3EFFCE73B5D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0CF5B17197F7E20B6DA6AB778200939BB4935A7EE2B690572442C279CFB20CC082731100CEB0E2F385A63857AE9AD114EE5566392C22BAED11D596F9152212B4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............;{n.....pHYs..........+......tIME.....#7..t... .IDATx...y\.u...........2....&^D...^......J.u....42M.6....d=...E1K..#E......D9R.O...c.f.9..\.z>.......~......|.#...X............Y..v......u.....F........JDDDDN.........C+....9=.V""""rz..,\.?.. ...)...O...Z..7O):._.rs.....5.(.....]'C.Y.t...{A...o.o-....C....r....\. ......0z.ht......r...x..........eQhU.9..U1......%K.n.\.0u..MR..S.u.].....5;.:C .d.q!"""j.,.i.`^`...Y.{wK..A...4...^Q..Q...@..2..|...=....U.'^ .......\..+.Zn...6n.eV.\...& 00P....Jl.Y.v[..jF`U^O7.d...-k..%.&.Q....._..G.... v .......\..`gn.....&......7.......0a..Q.i....s.+..fV.........&Lx..Oy.O?=...F. ..R}}=>..3\.x...............W_...R=].X..Yk5.W...-C.....XU...... ....u| '"""r......h...s...\y......{...z....p{a.e=...b.r.DbxKV...7...._~.%d2......./";;.7n...7&L..6m. ''.eee......>|.Y....#,,.v...Q..\..,...x.9.U.. ..pk.+j.U7b..V.......')h...<..@...0D.....f.M.0..m._...t.........0v.Xt...%%%(((@......5^F*.6{]"""g.75.y
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 31 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3630
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8967563367772
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:v2SDZ/I09Da01l+gmkyTt6Hk8nTR/dAEU9ZHcT+7:uSDS0tKg9E05TRLRa7
                                                                                                                                                                                                                                                                                                                                                                                              MD5:040AF2A20ED1F415F25921A32215D7C6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1596ABD52C7DB4E86FA4FC6A957408EA05AEEB0D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D2659CBE1D78734CDA5557C71A2D4F418D5EE5B780BA3B791C6A161E8C951D29
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:63C6E47C12589F5941DF551B6841A60F374E7E1AC029DEF933EF61D3D6F57234F808F418732C28FC90AC82BC40B48F6A29EBA32FA3D98DF62D051064620C104A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.nfe.fazenda.gov.br/portal/imagens/acessibilidade_ampliar_Off.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............:d.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1486)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):93095
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.848302396233179
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:jkpCK6CjmMaoykP5mISEz/MvMqTxProonsR0i4XsQG7lt67jnnpgH5H89zIRISEa:ejmRoykgISECrxO0xsVBt6h+5H80ISEa
                                                                                                                                                                                                                                                                                                                                                                                              MD5:21132907CE8F1B4AFC557C013102DE49
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7ABC40DAACF6A7644DA7F13DDAE73496B69E82F3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:85EC0ECD7EA9B3222930FE754A53FE3AC4D0076EA3C29DFF494375CA8C5CC8B2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CD519E30CC789F1866A4A49A9BD0E739D350450FF3DCAFDC70D83FCABD98FA2D57B6BFC4C61F24DCDB12DBA448B4057D06661A843684E542C7CA75D9B1DA7F2D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.fsist.com.br/ajuda/wp-content/themes/knowall/css/style.css?ver=1.6.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.site-header, .site-header .site-header__banner, .site-header .site-header__search, .site-header .site-header__posts, .site-footer, .site-footer .nav-footer ul, .ht-page, .ht-articlelist, .hkb-feedback, .hkb-feedback .ht-voting-links, .ht-pageheader, .hkb-breadcrumbs, .hkb-article-attachments, .hkb-article-attachment__link, .hkb-article-author, .ht-pagination, .ht-comment, .ht-comment .ht-comment__content, .ht-transferbox, .hts-toggle, .hts-accordion, .hts-tabs, .hts-tabs .hts-tabs__nav, .hts-tabs .hts-tabs__content, .gallery, .ht-postlist {. *zoom: 1; }. .site-header::before, .site-header .site-header__banner::before, .site-header .site-header__search::before, .site-header .site-header__posts::before, .site-footer::before, .site-footer .nav-footer ul::before, .ht-page::before, .ht-articlelist::before, .hkb-feedback::before, .hkb-feedback .ht-voting-links::before, .ht-pageheader::before, .hkb-breadcrumbs::before, .hkb-article-attachments::before, .hkb-article-attachment__link::before
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (8449), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8449
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1343125602970385
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:cDKQPUuO3spkywdMvTHyK+i8c4UEPaKwmfXbVL:bQUcpkywdMvTHyK+i8nD
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D27CF57195AD2D3187DCC97459A67AB1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8947605415D5F3C8F1FDA208D12D35BDAD330AFB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E243C06E24CF2B22A75DDD6FC03AF2BD6EE604EB4E8072915D53DE48574230D1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6EE42B9B782D27DD8F9DF86FD5ABDD7D1E6EB7580D1DFBF4605D604AE2D378DF6C38693715201D462A52F904E9939181F94772E31653605D8CDC4ADE6B140C40
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:Type.registerNamespace("AjaxControlToolkit");AjaxControlToolkit.PopupBehavior=function(c){var b=null,a=this;AjaxControlToolkit.PopupBehavior.initializeBase(a,[c]);a._x=0;a._y=0;a._positioningMode=AjaxControlToolkit.PositioningMode.Absolute;a._parentElement=b;a._parentElementID=b;a._moveHandler=b;a._firstPopup=true;a._originalParent=b;a._visible=false;a._onShow=b;a._onShowEndedHandler=b;a._onHide=b;a._onHideEndedHandler=b};AjaxControlToolkit.PopupBehavior.prototype={initialize:function(){var a=this;AjaxControlToolkit.PopupBehavior.callBaseMethod(a,"initialize");a._hidePopup();a.get_element().style.position="absolute";a._onShowEndedHandler=Function.createDelegate(a,a._onShowEnded);a._onHideEndedHandler=Function.createDelegate(a,a._onHideEnded)},dispose:function(){var b=null,a=this,c=a.get_element();if(c){if(a._visible)a.hide();if(a._originalParent){c.parentNode.removeChild(c);a._originalParent.appendChild(c);a._originalParent=b}c._hideWindowedElementsIFrame=b}a._parentElement=b;if(a._onS
                                                                                                                                                                                                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:41.563502073 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:50.545474052 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:50.545520067 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:50.545731068 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:50.545847893 CEST49736443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:50.545937061 CEST4434973654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:50.546015978 CEST49736443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:50.546282053 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:50.546303034 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:50.546346903 CEST49736443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:50.546428919 CEST4434973654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.173845053 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.605635881 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.605911970 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.605945110 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.606571913 CEST4434973654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.606801987 CEST49736443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.606865883 CEST4434973654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.607405901 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.607479095 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.608812094 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.608894110 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.609009027 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.609018087 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.610446930 CEST4434973654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.610536098 CEST49736443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.610837936 CEST49736443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.611020088 CEST4434973654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.654628038 CEST49736443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.654686928 CEST4434973654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.654695988 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.701281071 CEST49736443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.825740099 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.825771093 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.825781107 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.825830936 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.825849056 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.825861931 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.825906038 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.941226006 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.941257000 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.941348076 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.941359997 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.941402912 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.975719929 CEST49739443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.975769043 CEST4434973954.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.975869894 CEST49739443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.976460934 CEST49736443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.976655960 CEST49739443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.976675034 CEST4434973954.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.983977079 CEST49740443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.984030008 CEST44349740172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.984101057 CEST49740443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.984266996 CEST49740443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.984282970 CEST44349740172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.019486904 CEST4434973654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.023449898 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.023475885 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.023642063 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.023653984 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.023694992 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.056257963 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.056282043 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.056371927 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.056381941 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.056677103 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.056677103 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.060487032 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.060506105 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.060559034 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.060573101 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.060614109 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.065687895 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.065706015 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.065773964 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.065781116 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.065819025 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.169138908 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.169313908 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.169337988 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.169373989 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.169397116 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.169398069 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.169425011 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.169455051 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.169964075 CEST49735443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.169980049 CEST4434973554.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.177005053 CEST49742443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.177028894 CEST4434974254.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.177095890 CEST49742443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.177494049 CEST49743443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.177573919 CEST49742443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.177580118 CEST4434974354.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.177587032 CEST4434974254.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.177681923 CEST49743443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.177820921 CEST49743443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.177854061 CEST4434974354.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.278798103 CEST4434973654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.278850079 CEST4434973654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.278872013 CEST4434973654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.278989077 CEST4434973654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.279045105 CEST4434973654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.279128075 CEST4434973654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.279134035 CEST49736443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.279134035 CEST49736443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.279134035 CEST49736443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.279203892 CEST4434973654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.279268980 CEST49736443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.279269934 CEST49736443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.279269934 CEST49736443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.304264069 CEST4434973654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.304409981 CEST4434973654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.304476023 CEST49736443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.304557085 CEST49736443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.305028915 CEST49736443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.305028915 CEST49736443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.305095911 CEST4434973654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.305159092 CEST49736443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.331162930 CEST49744443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.331245899 CEST4434974454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.331465006 CEST49744443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.331857920 CEST49744443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.331938982 CEST4434974454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.629857063 CEST44349740172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.673532009 CEST49740443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.782994032 CEST49740443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.783006907 CEST44349740172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.787331104 CEST44349740172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.787451982 CEST49740443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.794132948 CEST49740443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.794558048 CEST44349740172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.795686960 CEST49740443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.795696974 CEST44349740172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.843426943 CEST49740443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.866708994 CEST4434973954.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.867106915 CEST4434974354.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.867646933 CEST4434974254.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.911812067 CEST49739443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.911919117 CEST49743443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.912044048 CEST49742443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.914817095 CEST49742443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.914841890 CEST4434974254.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.915245056 CEST49743443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.915298939 CEST4434974354.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.915381908 CEST4434974254.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.915410995 CEST49739443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.915425062 CEST4434973954.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.916105986 CEST49742443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.916205883 CEST4434974254.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.916769981 CEST49742443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.916773081 CEST4434973954.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.916842937 CEST4434974354.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.916918039 CEST49743443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.917810917 CEST49739443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.918221951 CEST4434973954.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.918407917 CEST49743443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.918493986 CEST4434974354.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.918710947 CEST49739443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.919097900 CEST49743443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.919116974 CEST4434974354.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.959433079 CEST4434974254.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.959476948 CEST4434973954.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.967500925 CEST49743443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.010719061 CEST4434974454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.011461020 CEST49744443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.011522055 CEST4434974454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.013112068 CEST4434974454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.013184071 CEST49744443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.021187067 CEST49744443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.021337032 CEST4434974454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.021539927 CEST49744443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.021621943 CEST4434974454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.051995039 CEST44349740172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.052161932 CEST44349740172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.052210093 CEST49740443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.052225113 CEST44349740172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.052440882 CEST44349740172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.052491903 CEST49740443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.066294909 CEST49744443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.099071980 CEST49740443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.099092960 CEST44349740172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.184406042 CEST49745443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.184494019 CEST44349745142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.184582949 CEST49745443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.185355902 CEST49745443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.185393095 CEST44349745142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.243777037 CEST4434973954.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.244064093 CEST4434974354.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.244477987 CEST4434973954.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.244674921 CEST49739443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.245949030 CEST4434974254.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.245975018 CEST4434974254.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.246047974 CEST49742443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.246087074 CEST4434974254.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.246135950 CEST49742443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.246608973 CEST4434974254.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.246685028 CEST4434974354.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.246737957 CEST4434974254.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.246781111 CEST49742443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.246859074 CEST49743443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.512062073 CEST4434974454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.512094975 CEST4434974454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.512104034 CEST4434974454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.512233019 CEST49744443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.512311935 CEST4434974454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.512403011 CEST49744443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.513771057 CEST4434974454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.513916969 CEST49744443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.514070988 CEST4434974454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.514134884 CEST4434974454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.514225960 CEST49744443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.516117096 CEST49746443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.516149998 CEST4434974654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.516199112 CEST49746443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.521111965 CEST49746443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.521123886 CEST4434974654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.522726059 CEST49743443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.522792101 CEST4434974354.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.523087025 CEST49739443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.523149967 CEST4434973954.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.523933887 CEST49742443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.523969889 CEST4434974254.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.526326895 CEST49744443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.526390076 CEST4434974454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.803488016 CEST49749443192.168.2.435.198.59.113
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.803571939 CEST4434974935.198.59.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.803663969 CEST49749443192.168.2.435.198.59.113
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.803976059 CEST49749443192.168.2.435.198.59.113
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.804047108 CEST4434974935.198.59.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.806153059 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.806236982 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.806515932 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.808249950 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.808321953 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.821222067 CEST44349745142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.821568012 CEST49745443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.821630001 CEST44349745142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.823064089 CEST44349745142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.823278904 CEST49745443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.823476076 CEST49745443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.823569059 CEST44349745142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.874969959 CEST49745443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.875030041 CEST44349745142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.922272921 CEST49745443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.152903080 CEST49754443192.168.2.4200.98.81.191
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.152964115 CEST44349754200.98.81.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.153090000 CEST49754443192.168.2.4200.98.81.191
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.153376102 CEST49755443192.168.2.4200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.153409004 CEST44349755200.98.81.192192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.153662920 CEST49754443192.168.2.4200.98.81.191
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.153682947 CEST49755443192.168.2.4200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.153692007 CEST44349754200.98.81.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.153943062 CEST49755443192.168.2.4200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.153964996 CEST44349755200.98.81.192192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.158869982 CEST49756443192.168.2.4200.98.80.186
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.158911943 CEST44349756200.98.80.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.159390926 CEST49756443192.168.2.4200.98.80.186
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.159953117 CEST49756443192.168.2.4200.98.80.186
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.159967899 CEST44349756200.98.80.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.173557997 CEST49757443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.173590899 CEST44349757142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.173721075 CEST49757443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.184900045 CEST49757443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.184916973 CEST44349757142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.190553904 CEST49758443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.190639973 CEST4434975854.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.191025019 CEST49759443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.191036940 CEST4434975954.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.191081047 CEST49759443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.191219091 CEST49758443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.191390991 CEST49759443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.191399097 CEST4434975954.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.191922903 CEST49758443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.192003012 CEST4434975854.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.193275928 CEST49760443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.193284988 CEST4434976054.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.193383932 CEST49760443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.193613052 CEST49760443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.193636894 CEST4434976054.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.198717117 CEST49761443192.168.2.4200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.198743105 CEST44349761200.98.81.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.199479103 CEST49761443192.168.2.4200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.199876070 CEST49761443192.168.2.4200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.199888945 CEST44349761200.98.81.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.442222118 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.442426920 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.471019030 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.471057892 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.471271992 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.472727060 CEST4434974654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.482817888 CEST49746443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.482830048 CEST4434974654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.484065056 CEST4434974654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.488909006 CEST49746443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.489183903 CEST4434974654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.492336988 CEST49746443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.515661955 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.535403967 CEST4434974654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.612916946 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.655432940 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.795618057 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.795795918 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.795859098 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.807512999 CEST4434974935.198.59.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.808871984 CEST49749443192.168.2.435.198.59.113
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.808912992 CEST4434974935.198.59.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.810353041 CEST4434974935.198.59.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.810448885 CEST49749443192.168.2.435.198.59.113
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.820657015 CEST44349757142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.836431980 CEST4434974654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.836652994 CEST49757443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.836662054 CEST44349757142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.836671114 CEST4434974654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.836723089 CEST49746443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.840297937 CEST49749443192.168.2.435.198.59.113
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.840401888 CEST44349757142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.840411901 CEST4434974935.198.59.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.840478897 CEST49757443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.842264891 CEST49757443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.842442989 CEST44349757142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.843144894 CEST49749443192.168.2.435.198.59.113
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.843178988 CEST4434974935.198.59.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.844264030 CEST49757443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.844270945 CEST44349757142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.856723070 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.856745005 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.856764078 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.856770992 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.874120951 CEST49746443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.874138117 CEST4434974654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.877486944 CEST4434976054.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.878046989 CEST49760443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.878055096 CEST4434976054.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.881608963 CEST4434976054.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.881720066 CEST49760443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.882013083 CEST49760443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.882096052 CEST4434976054.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.882134914 CEST49760443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.892537117 CEST49757443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.892550945 CEST49749443192.168.2.435.198.59.113
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.893589020 CEST4434975854.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.893801928 CEST49758443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.893835068 CEST4434975854.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.894309044 CEST4434975854.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.894618034 CEST49758443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.894706011 CEST4434975854.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.894726038 CEST49758443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.897656918 CEST4434975954.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.897881985 CEST49759443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.897888899 CEST4434975954.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.899365902 CEST4434975954.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.899651051 CEST49759443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.899769068 CEST49759443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.899830103 CEST4434975954.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.911813021 CEST49763443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.911835909 CEST44349763184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.911890984 CEST49763443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.912288904 CEST49763443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.912300110 CEST44349763184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.923397064 CEST4434976054.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.923778057 CEST49760443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.923782110 CEST4434976054.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.935421944 CEST4434975854.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.939773083 CEST49758443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.955070972 CEST49759443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.970428944 CEST49760443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.060199022 CEST4434974935.198.59.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.060251951 CEST4434974935.198.59.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.060390949 CEST49749443192.168.2.435.198.59.113
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.061131001 CEST49749443192.168.2.435.198.59.113
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.061170101 CEST4434974935.198.59.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.071901083 CEST44349755200.98.81.192192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.072280884 CEST49755443192.168.2.4200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.072297096 CEST44349755200.98.81.192192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.073741913 CEST44349755200.98.81.192192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.073790073 CEST49755443192.168.2.4200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.078092098 CEST44349754200.98.81.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.078342915 CEST49754443192.168.2.4200.98.81.191
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.078355074 CEST44349754200.98.81.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.081938028 CEST44349754200.98.81.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.082089901 CEST49754443192.168.2.4200.98.81.191
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.087323904 CEST44349756200.98.80.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.087553024 CEST49756443192.168.2.4200.98.80.186
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.087563992 CEST44349756200.98.80.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.088429928 CEST44349756200.98.80.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.088578939 CEST49756443192.168.2.4200.98.80.186
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.118475914 CEST44349757142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.119282961 CEST44349757142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.119370937 CEST49757443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.119379044 CEST44349757142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.119421959 CEST44349757142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.119467020 CEST49757443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.131401062 CEST44349761200.98.81.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.181114912 CEST49761443192.168.2.4200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.191687107 CEST49761443192.168.2.4200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.191692114 CEST44349761200.98.81.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.193167925 CEST44349761200.98.81.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.193185091 CEST44349761200.98.81.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.193325043 CEST49761443192.168.2.4200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.244806051 CEST4434976054.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.244864941 CEST4434976054.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.244894028 CEST4434976054.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.244924068 CEST49760443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.244931936 CEST4434976054.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.244940996 CEST49760443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.245342016 CEST49757443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.245357990 CEST44349757142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.245366096 CEST49760443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.245726109 CEST4434976054.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.245790005 CEST4434976054.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.245831013 CEST49760443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.263861895 CEST4434975854.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.264398098 CEST4434975954.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.264579058 CEST4434975954.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.265141964 CEST4434975854.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.265197039 CEST49759443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.265511036 CEST49758443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.289731026 CEST49760443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.289741993 CEST4434976054.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.292793989 CEST49759443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.292798996 CEST4434975954.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.295680046 CEST49758443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.295720100 CEST4434975854.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.547261000 CEST49755443192.168.2.4200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.547544003 CEST49755443192.168.2.4200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.547554016 CEST44349755200.98.81.192192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.547614098 CEST44349755200.98.81.192192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.551887035 CEST49754443192.168.2.4200.98.81.191
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.552201033 CEST44349754200.98.81.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.553313017 CEST49756443192.168.2.4200.98.80.186
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.553313017 CEST49761443192.168.2.4200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.553435087 CEST44349756200.98.80.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.553493977 CEST44349761200.98.81.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.553533077 CEST49754443192.168.2.4200.98.81.191
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.553550005 CEST44349754200.98.81.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.554219007 CEST49756443192.168.2.4200.98.80.186
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.554236889 CEST44349756200.98.80.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.554661036 CEST49761443192.168.2.4200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.554675102 CEST44349761200.98.81.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.574403048 CEST44349763184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.574484110 CEST49763443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.593451977 CEST49755443192.168.2.4200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.593458891 CEST44349755200.98.81.192192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.593617916 CEST49754443192.168.2.4200.98.81.191
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.602739096 CEST49756443192.168.2.4200.98.80.186
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.602739096 CEST49761443192.168.2.4200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.646128893 CEST49755443192.168.2.4200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.761650085 CEST44349755200.98.81.192192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.761974096 CEST44349755200.98.81.192192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.762018919 CEST49755443192.168.2.4200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.767906904 CEST44349754200.98.81.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.768213034 CEST44349754200.98.81.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.768269062 CEST49754443192.168.2.4200.98.81.191
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.769125938 CEST44349756200.98.80.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.769598961 CEST44349756200.98.80.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.769718885 CEST49756443192.168.2.4200.98.80.186
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.770680904 CEST44349761200.98.81.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.770905972 CEST44349761200.98.81.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.771193027 CEST49761443192.168.2.4200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.866439104 CEST49766443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.866523027 CEST4434976654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.866658926 CEST49766443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.877775908 CEST49766443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.877815962 CEST4434976654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.891947031 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.891966105 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.892018080 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.892071009 CEST49755443192.168.2.4200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.892081976 CEST44349755200.98.81.192192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.894238949 CEST49761443192.168.2.4200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.894253969 CEST44349761200.98.81.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.895867109 CEST49756443192.168.2.4200.98.80.186
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.895874023 CEST44349756200.98.80.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.896897078 CEST49754443192.168.2.4200.98.81.191
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.896914005 CEST44349754200.98.81.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.897619963 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.897634029 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.961343050 CEST49763443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.961363077 CEST44349763184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.962372065 CEST44349763184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.979398012 CEST49763443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.023437023 CEST44349763184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.169395924 CEST44349763184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.169569969 CEST44349763184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.169625998 CEST49763443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.177078962 CEST49763443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.177093029 CEST44349763184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.177100897 CEST49763443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.177104950 CEST44349763184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.532629013 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.535020113 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.535031080 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.536520004 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.536581993 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.538592100 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.538670063 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.539381027 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.539391041 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.568368912 CEST4434976654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.569415092 CEST49766443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.569489002 CEST4434976654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.571008921 CEST4434976654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.571358919 CEST49766443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.571469069 CEST49766443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.571485043 CEST4434976654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.571733952 CEST4434976654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.584346056 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.619426012 CEST49766443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.825918913 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.825973034 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.826221943 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.826225996 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.826241970 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.826296091 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.826303005 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.832051039 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.832096100 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.832123041 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.832132101 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.832253933 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.832402945 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.838205099 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.838289976 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.838299990 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.844460964 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.844577074 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.844588041 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.897245884 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.915067911 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.917892933 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.917963982 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.917973042 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.921783924 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.921869993 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.921880007 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.928385019 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.928489923 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.928497076 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.934139967 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.934256077 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.934262037 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.934284925 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.934403896 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.940570116 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.947025061 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.947171926 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.947379112 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.947391033 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.947738886 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.951323986 CEST4434976654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.951806068 CEST4434976654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.951931953 CEST49766443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.951968908 CEST4434976654.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.952003002 CEST49766443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.952194929 CEST49766443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.952610970 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.958581924 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.958679914 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.958713055 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.958724022 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.958868027 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.964368105 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.970498085 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.970578909 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.970590115 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.976138115 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.976226091 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.976254940 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.976264954 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.976353884 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.976360083 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.976562977 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.976638079 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.977031946 CEST49768443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:56.977040052 CEST44349768142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.094264984 CEST49778443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.094295979 CEST4434977854.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.094387054 CEST49778443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.095551968 CEST49778443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.095572948 CEST4434977854.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.123461008 CEST49782443192.168.2.435.198.59.113
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.123544931 CEST4434978235.198.59.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.123692989 CEST49782443192.168.2.435.198.59.113
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.126811981 CEST49783443192.168.2.4200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.126856089 CEST44349783200.98.81.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.127032042 CEST49783443192.168.2.4200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.127296925 CEST49782443192.168.2.435.198.59.113
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.127377033 CEST4434978235.198.59.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.144670010 CEST49783443192.168.2.4200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.144702911 CEST44349783200.98.81.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.151168108 CEST49784443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.151192904 CEST4434978454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.151412964 CEST49784443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.151838064 CEST49784443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.151861906 CEST4434978454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.211637020 CEST49785443192.168.2.4200.98.80.186
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.211679935 CEST44349785200.98.80.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.212145090 CEST49785443192.168.2.4200.98.80.186
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.222551107 CEST49785443192.168.2.4200.98.80.186
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.222625971 CEST44349785200.98.80.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.222733974 CEST49786443192.168.2.4200.98.81.191
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.222779036 CEST44349786200.98.81.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.223551989 CEST49786443192.168.2.4200.98.81.191
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.227472067 CEST49786443192.168.2.4200.98.81.191
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.227494955 CEST44349786200.98.81.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.522670031 CEST49787443192.168.2.4200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.522756100 CEST44349787200.98.81.192192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.523437977 CEST49787443192.168.2.4200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.523438931 CEST49787443192.168.2.4200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.523571014 CEST44349787200.98.81.192192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.786073923 CEST4434977854.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.822861910 CEST4434978235.198.59.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.831301928 CEST49778443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.836692095 CEST44349783200.98.81.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.860117912 CEST4434978454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.863296986 CEST49782443192.168.2.435.198.59.113
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.883410931 CEST49783443192.168.2.4200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.900321007 CEST49784443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.982848883 CEST49784443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.982861042 CEST4434978454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.982983112 CEST49783443192.168.2.4200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.982991934 CEST44349783200.98.81.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.983324051 CEST49782443192.168.2.435.198.59.113
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.983354092 CEST4434978235.198.59.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.983635902 CEST49778443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.983649015 CEST4434977854.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.984292030 CEST4434978454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.984838963 CEST44349783200.98.81.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.984910965 CEST49783443192.168.2.4200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.985143900 CEST4434977854.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.986145973 CEST49784443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.986349106 CEST4434978454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.986965895 CEST49783443192.168.2.4200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.987066031 CEST44349783200.98.81.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.987294912 CEST4434978235.198.59.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.987349033 CEST49782443192.168.2.435.198.59.113
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.001149893 CEST49778443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.001446009 CEST4434977854.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.001693964 CEST49782443192.168.2.435.198.59.113
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.001878977 CEST4434978235.198.59.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.002942085 CEST49784443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.003026009 CEST49783443192.168.2.4200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.003035069 CEST44349783200.98.81.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.003092051 CEST49778443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.003139019 CEST49782443192.168.2.435.198.59.113
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.003149033 CEST4434978235.198.59.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.043494940 CEST4434977854.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.047446012 CEST4434978454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.047950029 CEST49783443192.168.2.4200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.048036098 CEST49782443192.168.2.435.198.59.113
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.112310886 CEST49789443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.112329960 CEST44349789216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.112384081 CEST49789443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.113229990 CEST49789443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.113241911 CEST44349789216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.155567884 CEST44349786200.98.81.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.156414032 CEST49786443192.168.2.4200.98.81.191
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.156430006 CEST44349786200.98.81.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.160346985 CEST44349786200.98.81.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.160413027 CEST49786443192.168.2.4200.98.81.191
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.183003902 CEST49786443192.168.2.4200.98.81.191
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.183288097 CEST44349786200.98.81.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.183757067 CEST49790443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.183787107 CEST44349790216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.183846951 CEST49790443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.184179068 CEST49786443192.168.2.4200.98.81.191
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.184190035 CEST44349786200.98.81.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.190310001 CEST49792443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.190332890 CEST44349792216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.190382957 CEST49792443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.191586018 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.191668987 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.191689968 CEST49790443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.191700935 CEST44349790216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.191735983 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.192382097 CEST49792443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.192394018 CEST44349792216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.192625999 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.192667007 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.216681004 CEST4434978235.198.59.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.216849089 CEST4434978235.198.59.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.216903925 CEST49782443192.168.2.435.198.59.113
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.217304945 CEST49782443192.168.2.435.198.59.113
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.217323065 CEST4434978235.198.59.113192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.217554092 CEST4434977854.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.217880011 CEST4434977854.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.217933893 CEST49778443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.218489885 CEST44349783200.98.81.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.219029903 CEST44349783200.98.81.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.219064951 CEST49783443192.168.2.4200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.219337940 CEST49778443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.219338894 CEST49778443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.219368935 CEST4434977854.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.219424009 CEST49778443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.221461058 CEST49783443192.168.2.4200.98.81.193
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.221476078 CEST44349783200.98.81.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.228862047 CEST49786443192.168.2.4200.98.81.191
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.231935978 CEST44349787200.98.81.192192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.232256889 CEST49787443192.168.2.4200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.232317924 CEST44349787200.98.81.192192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.235891104 CEST44349787200.98.81.192192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.235965014 CEST49787443192.168.2.4200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.237926960 CEST49787443192.168.2.4200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.238107920 CEST44349787200.98.81.192192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.238122940 CEST49787443192.168.2.4200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.239856005 CEST4434978454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.240041971 CEST4434978454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.240082026 CEST49784443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.240586996 CEST49784443192.168.2.454.232.198.103
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.240600109 CEST4434978454.232.198.103192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.279479980 CEST44349787200.98.81.192192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.291938066 CEST49787443192.168.2.4200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.291950941 CEST44349787200.98.81.192192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.381072044 CEST44349785200.98.80.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.381380081 CEST49785443192.168.2.4200.98.80.186
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.381395102 CEST44349785200.98.80.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.383021116 CEST44349785200.98.80.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.383089066 CEST49785443192.168.2.4200.98.80.186
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.383532047 CEST49785443192.168.2.4200.98.80.186
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.383683920 CEST44349785200.98.80.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.383750916 CEST49785443192.168.2.4200.98.80.186
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.383761883 CEST44349785200.98.80.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.435642004 CEST49787443192.168.2.4200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.435642958 CEST49785443192.168.2.4200.98.80.186
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.534014940 CEST44349786200.98.81.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.534337997 CEST44349786200.98.81.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.534385920 CEST49786443192.168.2.4200.98.81.191
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.534943104 CEST49786443192.168.2.4200.98.81.191
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.534961939 CEST44349786200.98.81.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.596277952 CEST44349785200.98.80.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.596896887 CEST44349785200.98.80.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.596966028 CEST49785443192.168.2.4200.98.80.186
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.598829031 CEST49785443192.168.2.4200.98.80.186
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.598891020 CEST44349785200.98.80.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.624119997 CEST44349787200.98.81.192192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.624916077 CEST44349787200.98.81.192192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.625102997 CEST49787443192.168.2.4200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.723160982 CEST49787443192.168.2.4200.98.81.192
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.723192930 CEST44349787200.98.81.192192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.746752977 CEST44349789216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.747515917 CEST49789443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.747520924 CEST44349789216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.749015093 CEST44349789216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.749084949 CEST49789443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.749486923 CEST49789443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.749562025 CEST44349789216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.749811888 CEST49789443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.749816895 CEST44349789216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.832982063 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.835779905 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.835844994 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.837435961 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.837498903 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.837965012 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.838213921 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.838498116 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.838516951 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.839308977 CEST49797443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.839337111 CEST44349797142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.839442968 CEST49797443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.839628935 CEST49797443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.839634895 CEST44349797142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.860301018 CEST44349790216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.867058039 CEST44349792216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.873866081 CEST49792443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.873895884 CEST44349792216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.874459028 CEST49790443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.874470949 CEST44349790216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.875566959 CEST44349792216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.875627041 CEST49792443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.878395081 CEST44349790216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.878453970 CEST49790443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.905455112 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.947434902 CEST49789443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.978451014 CEST49790443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.978764057 CEST44349790216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.978804111 CEST49792443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.978966951 CEST44349792216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.979070902 CEST49790443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.979089022 CEST44349790216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.979186058 CEST49792443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.979211092 CEST44349792216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.997978926 CEST49799443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.998023987 CEST44349799142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.998094082 CEST49799443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.998395920 CEST49799443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.998414040 CEST44349799142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.017478943 CEST44349789216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.017587900 CEST44349789216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.017669916 CEST44349789216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.017702103 CEST49789443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.017708063 CEST44349789216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.017745018 CEST49789443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.017797947 CEST44349789216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.017930031 CEST44349789216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.017971992 CEST49789443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.017976046 CEST44349789216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.026906967 CEST44349789216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.026958942 CEST49789443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.135596991 CEST49790443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.135601997 CEST49792443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.151182890 CEST49789443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.151197910 CEST44349789216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.497997046 CEST44349797142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.498693943 CEST49797443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.498703957 CEST44349797142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.499820948 CEST44349797142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.500457048 CEST49797443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.500626087 CEST44349797142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.500765085 CEST49797443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.543494940 CEST44349797142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.552644968 CEST49797443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.658842087 CEST44349799142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.660999060 CEST49799443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.661062002 CEST44349799142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.661957979 CEST44349799142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.662488937 CEST49799443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.662575960 CEST44349799142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.662784100 CEST49799443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.700269938 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.700385094 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.700458050 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.700468063 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.700510025 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.700568914 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.700586081 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.700649023 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.700704098 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.700716972 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.703476906 CEST44349799142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.706379890 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.706468105 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.706481934 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.712717056 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.712806940 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.712820053 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.718934059 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.719003916 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.719016075 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.783538103 CEST44349797142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.783843994 CEST44349797142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.783953905 CEST49797443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.785708904 CEST49797443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.785718918 CEST44349797142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.787590981 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.787684917 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.787719011 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.787786007 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.788209915 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.790453911 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.796421051 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.796489000 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.796504974 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.802726984 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.802818060 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.802830935 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.802861929 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.802917004 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.808809042 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.815135002 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.815221071 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.815234900 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.821815014 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.821902037 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.821964979 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.829319954 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.829411030 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.829430103 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.832930088 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.832994938 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.833009005 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.839566946 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.839637041 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.839649916 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.844609976 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.844682932 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.844696999 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.844839096 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.844891071 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.844904900 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.851429939 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.851490974 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.851505041 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.874682903 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.874787092 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.874869108 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.874876022 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.874933004 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.874993086 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.875011921 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.875063896 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.875077963 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.877507925 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.877580881 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.877593994 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.882419109 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.882491112 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.882507086 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.887726068 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.890016079 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.890028000 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.892451048 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.892535925 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.892549992 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.897456884 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.897543907 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.897556067 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.902525902 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.902600050 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.902611971 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.907694101 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.907814026 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.907826900 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.914660931 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.914753914 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.914766073 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.914844036 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.914894104 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.914906979 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.919733047 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.919805050 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.919817924 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.924727917 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.924796104 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.924808979 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.929440975 CEST44349799142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.929505110 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.929563046 CEST44349799142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.929619074 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.929630995 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.929655075 CEST44349799142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.929744959 CEST44349799142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.929778099 CEST49799443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.929848909 CEST44349799142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.929891109 CEST49799443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.929938078 CEST44349799142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.930141926 CEST49799443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.930156946 CEST44349799142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.934124947 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.934206009 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.934217930 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.935528994 CEST44349799142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.935724020 CEST49799443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.935785055 CEST44349799142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.938811064 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.938879013 CEST49794443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.938893080 CEST44349794216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.942380905 CEST44349799142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.942457914 CEST49799443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:59.942517996 CEST44349799142.250.184.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:50.523423910 CEST192.168.2.41.1.1.10x8ef8Standard query (0)www.fsist.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:50.523684025 CEST192.168.2.41.1.1.10x685cStandard query (0)www.fsist.com.br65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.976125956 CEST192.168.2.41.1.1.10x6464Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.976332903 CEST192.168.2.41.1.1.10x3714Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.313384056 CEST192.168.2.41.1.1.10x4060Standard query (0)www.fsist.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.313522100 CEST192.168.2.41.1.1.10x2bbeStandard query (0)www.fsist.com.br65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.169189930 CEST192.168.2.41.1.1.10x3744Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.169507980 CEST192.168.2.41.1.1.10x1256Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.510226965 CEST192.168.2.41.1.1.10x49b2Standard query (0)sslteste2.fsist.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.512867928 CEST192.168.2.41.1.1.10x3362Standard query (0)sslteste2.fsist.com.br65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.977745056 CEST192.168.2.41.1.1.10xd191Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.978118896 CEST192.168.2.41.1.1.10x42d2Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.127243996 CEST192.168.2.41.1.1.10x222fStandard query (0)server2.fsist.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.127919912 CEST192.168.2.41.1.1.10xa039Standard query (0)server2.fsist.com.br65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.130424023 CEST192.168.2.41.1.1.10x6311Standard query (0)server3.fsist.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.130661964 CEST192.168.2.41.1.1.10x52caStandard query (0)server3.fsist.com.br65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.131705046 CEST192.168.2.41.1.1.10x657dStandard query (0)server4.fsist.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.132013083 CEST192.168.2.41.1.1.10x1cc9Standard query (0)server4.fsist.com.br65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.132596016 CEST192.168.2.41.1.1.10xccaStandard query (0)server5.fsist.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.132860899 CEST192.168.2.41.1.1.10xb0b4Standard query (0)server5.fsist.com.br65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.164562941 CEST192.168.2.41.1.1.10xaf9eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.165024042 CEST192.168.2.41.1.1.10x7f10Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.868565083 CEST192.168.2.41.1.1.10x7ef8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.870686054 CEST192.168.2.41.1.1.10x81c8Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.099440098 CEST192.168.2.41.1.1.10x9a26Standard query (0)sslteste2.fsist.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.099976063 CEST192.168.2.41.1.1.10x5139Standard query (0)sslteste2.fsist.com.br65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.100570917 CEST192.168.2.41.1.1.10xa28aStandard query (0)server4.fsist.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.101859093 CEST192.168.2.41.1.1.10x3c37Standard query (0)server5.fsist.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.101859093 CEST192.168.2.41.1.1.10x68f6Standard query (0)server4.fsist.com.br65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.103122950 CEST192.168.2.41.1.1.10xba71Standard query (0)server5.fsist.com.br65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.103827953 CEST192.168.2.41.1.1.10x24b4Standard query (0)server2.fsist.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.104554892 CEST192.168.2.41.1.1.10x1adfStandard query (0)server2.fsist.com.br65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.106236935 CEST192.168.2.41.1.1.10x1082Standard query (0)server3.fsist.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.106753111 CEST192.168.2.41.1.1.10xf566Standard query (0)server3.fsist.com.br65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.098160028 CEST192.168.2.41.1.1.10x1d74Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.098315001 CEST192.168.2.41.1.1.10x22ccStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.907195091 CEST192.168.2.41.1.1.10x6a5cStandard query (0)sync.ipredictive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.907598972 CEST192.168.2.41.1.1.10xb686Standard query (0)sync.ipredictive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.908236980 CEST192.168.2.41.1.1.10xb464Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.908575058 CEST192.168.2.41.1.1.10x2609Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.910406113 CEST192.168.2.41.1.1.10x952aStandard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.911082029 CEST192.168.2.41.1.1.10x7c5cStandard query (0)c1.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.913578033 CEST192.168.2.41.1.1.10x75c4Standard query (0)onetag-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.913741112 CEST192.168.2.41.1.1.10xf298Standard query (0)onetag-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.913991928 CEST192.168.2.41.1.1.10xe2eStandard query (0)an.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.914109945 CEST192.168.2.41.1.1.10x93b0Standard query (0)an.yandex.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.914998055 CEST192.168.2.41.1.1.10xc207Standard query (0)sync.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.915141106 CEST192.168.2.41.1.1.10xa3afStandard query (0)sync.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.915522099 CEST192.168.2.41.1.1.10x8305Standard query (0)analytics.pangle-ads.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.924412966 CEST192.168.2.41.1.1.10x616fStandard query (0)analytics.pangle-ads.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.924868107 CEST192.168.2.41.1.1.10xd021Standard query (0)www.temu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.925122023 CEST192.168.2.41.1.1.10xaa91Standard query (0)www.temu.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.925491095 CEST192.168.2.41.1.1.10x946eStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.925802946 CEST192.168.2.41.1.1.10x621dStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.926990986 CEST192.168.2.41.1.1.10x605Standard query (0)match.adsby.bidtheatre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.927222013 CEST192.168.2.41.1.1.10x7b25Standard query (0)match.adsby.bidtheatre.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.932101965 CEST192.168.2.41.1.1.10x518bStandard query (0)t.adx.opera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.959485054 CEST192.168.2.41.1.1.10xba7cStandard query (0)t.adx.opera.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.960930109 CEST192.168.2.41.1.1.10x793dStandard query (0)gtrace.mediago.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.961112022 CEST192.168.2.41.1.1.10xbd43Standard query (0)gtrace.mediago.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.024377108 CEST192.168.2.41.1.1.10xfc8fStandard query (0)cms.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.024498940 CEST192.168.2.41.1.1.10xd40dStandard query (0)cms.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.025901079 CEST192.168.2.41.1.1.10xf17Standard query (0)pm.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.026029110 CEST192.168.2.41.1.1.10x8519Standard query (0)pm.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.026263952 CEST192.168.2.41.1.1.10x867dStandard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.026372910 CEST192.168.2.41.1.1.10x8744Standard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.026844978 CEST192.168.2.41.1.1.10x1f53Standard query (0)ads.travelaudience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.026958942 CEST192.168.2.41.1.1.10x6d63Standard query (0)ads.travelaudience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.028367996 CEST192.168.2.41.1.1.10x30abStandard query (0)rtb.adentifi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.028492928 CEST192.168.2.41.1.1.10x8eaStandard query (0)rtb.adentifi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.028995037 CEST192.168.2.41.1.1.10x6e5aStandard query (0)a.c.appier.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.029131889 CEST192.168.2.41.1.1.10x3ae9Standard query (0)a.c.appier.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.944552898 CEST192.168.2.41.1.1.10xc99cStandard query (0)www.nfe.fazenda.gov.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.944708109 CEST192.168.2.41.1.1.10x713Standard query (0)www.nfe.fazenda.gov.br65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:17.377116919 CEST192.168.2.41.1.1.10xfb9dStandard query (0)mts0.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:17.377228975 CEST192.168.2.41.1.1.10xeb3Standard query (0)mts0.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:17.774750948 CEST192.168.2.41.1.1.10xf5e1Standard query (0)an.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:17.774889946 CEST192.168.2.41.1.1.10xc5b4Standard query (0)an.yandex.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:17.920695066 CEST192.168.2.41.1.1.10xf2b4Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:17.920893908 CEST192.168.2.41.1.1.10x4efcStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:19.748780012 CEST192.168.2.41.1.1.10x640eStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:19.749116898 CEST192.168.2.41.1.1.10x2c3cStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:19.808530092 CEST192.168.2.41.1.1.10xce65Standard query (0)mts0.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:19.811165094 CEST192.168.2.41.1.1.10xf234Standard query (0)mts0.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:20.126480103 CEST192.168.2.41.1.1.10x4ba8Standard query (0)sync.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:20.126703978 CEST192.168.2.41.1.1.10xfc1Standard query (0)sync.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:23.842669010 CEST192.168.2.41.1.1.10xd019Standard query (0)www.receita.fazenda.gov.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:23.842839956 CEST192.168.2.41.1.1.10xc160Standard query (0)www.receita.fazenda.gov.br65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:23.942130089 CEST192.168.2.41.1.1.10x4b2aStandard query (0)www.nfe.fazenda.gov.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:23.942257881 CEST192.168.2.41.1.1.10x7036Standard query (0)www.nfe.fazenda.gov.br65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:25.171139956 CEST192.168.2.41.1.1.10xb917Standard query (0)www.receita.fazenda.gov.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:25.171442986 CEST192.168.2.41.1.1.10xf05eStandard query (0)www.receita.fazenda.gov.br65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:26.051054001 CEST192.168.2.41.1.1.10xe469Standard query (0)s.w.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:26.051188946 CEST192.168.2.41.1.1.10x8822Standard query (0)s.w.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:31.353300095 CEST192.168.2.41.1.1.10x2ca8Standard query (0)barra.brasil.gov.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:31.353452921 CEST192.168.2.41.1.1.10x1c59Standard query (0)barra.brasil.gov.br65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:32.730442047 CEST192.168.2.41.1.1.10x6254Standard query (0)barra.brasil.gov.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:32.730712891 CEST192.168.2.41.1.1.10x5ec4Standard query (0)barra.brasil.gov.br65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:34.524106026 CEST192.168.2.41.1.1.10x6b78Standard query (0)eu-google-rtb.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:34.524383068 CEST192.168.2.41.1.1.10xd589Standard query (0)_8443._https.eu-google-rtb.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:34.524713039 CEST192.168.2.41.1.1.10xf3daStandard query (0)content.quantcount.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:34.525029898 CEST192.168.2.41.1.1.10x8741Standard query (0)content.quantcount.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.492439032 CEST192.168.2.41.1.1.10x9330Standard query (0)dclk-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.492758036 CEST192.168.2.41.1.1.10x653cStandard query (0)dclk-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.493691921 CEST192.168.2.41.1.1.10x4263Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.494106054 CEST192.168.2.41.1.1.10x2fd5Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.494779110 CEST192.168.2.41.1.1.10x6479Standard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.495063066 CEST192.168.2.41.1.1.10xaa58Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.495634079 CEST192.168.2.41.1.1.10xc2d7Standard query (0)b1sync.zemanta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.496073961 CEST192.168.2.41.1.1.10xd0e9Standard query (0)b1sync.zemanta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.496546984 CEST192.168.2.41.1.1.10x1ef3Standard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.497040033 CEST192.168.2.41.1.1.10xe1c4Standard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.497742891 CEST192.168.2.41.1.1.10x339fStandard query (0)a.rfihub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.497991085 CEST192.168.2.41.1.1.10x11b4Standard query (0)a.rfihub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.576248884 CEST192.168.2.41.1.1.10x7173Standard query (0)z.moatads.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.576360941 CEST192.168.2.41.1.1.10x59d7Standard query (0)z.moatads.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.576744080 CEST192.168.2.41.1.1.10x3574Standard query (0)pixel.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.576842070 CEST192.168.2.41.1.1.10x744bStandard query (0)pixel.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:36.496680975 CEST192.168.2.41.1.1.10x5598Standard query (0)pixel.quantcount.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:36.496994972 CEST192.168.2.41.1.1.10xf493Standard query (0)pixel.quantcount.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:36.499121904 CEST192.168.2.41.1.1.10x5c10Standard query (0)pixel.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:36.499239922 CEST192.168.2.41.1.1.10x6e54Standard query (0)pixel.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:36.989389896 CEST192.168.2.41.1.1.10x5643Standard query (0)exch.quantcount.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:36.990216017 CEST192.168.2.41.1.1.10x675aStandard query (0)exch.quantcount.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:36.992125034 CEST192.168.2.41.1.1.10x244dStandard query (0)servedby.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:36.992738008 CEST192.168.2.41.1.1.10x710fStandard query (0)servedby.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.250296116 CEST192.168.2.41.1.1.10x5e78Standard query (0)static.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.251137972 CEST192.168.2.41.1.1.10x6133Standard query (0)static.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.644607067 CEST192.168.2.41.1.1.10x5c4dStandard query (0)content.quantcount.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.645191908 CEST192.168.2.41.1.1.10xb54Standard query (0)content.quantcount.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.705188036 CEST192.168.2.41.1.1.10x4473Standard query (0)p.rfihub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.705387115 CEST192.168.2.41.1.1.10x10ceStandard query (0)p.rfihub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.729388952 CEST192.168.2.41.1.1.10xe813Standard query (0)pixel.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.729664087 CEST192.168.2.41.1.1.10x77a3Standard query (0)pixel.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:38.635556936 CEST192.168.2.41.1.1.10x6db7Standard query (0)ajs-assets.ftstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:38.635659933 CEST192.168.2.41.1.1.10x5c73Standard query (0)ajs-assets.ftstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:39.034820080 CEST192.168.2.41.1.1.10xb753Standard query (0)pixel.quantcount.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:39.034928083 CEST192.168.2.41.1.1.10x4a5aStandard query (0)pixel.quantcount.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:39.037839890 CEST192.168.2.41.1.1.10xe664Standard query (0)pixel.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:39.038067102 CEST192.168.2.41.1.1.10x83ebStandard query (0)pixel.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.483268023 CEST192.168.2.41.1.1.10x891Standard query (0)vlibras.gov.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.483555079 CEST192.168.2.41.1.1.10xaa87Standard query (0)vlibras.gov.br65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.503928900 CEST192.168.2.41.1.1.10x651cStandard query (0)dt.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.504041910 CEST192.168.2.41.1.1.10x71d2Standard query (0)dt.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.616357088 CEST192.168.2.41.1.1.10x64d8Standard query (0)agen-assets.ftstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.616466999 CEST192.168.2.41.1.1.10xc7eaStandard query (0)agen-assets.ftstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:42.396364927 CEST192.168.2.41.1.1.10x7aa7Standard query (0)servedby.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:42.396497011 CEST192.168.2.41.1.1.10x1d1bStandard query (0)servedby.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:42.406822920 CEST192.168.2.41.1.1.10x12cfStandard query (0)exch.quantcount.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:42.406972885 CEST192.168.2.41.1.1.10xb8a3Standard query (0)exch.quantcount.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.509037018 CEST192.168.2.41.1.1.10x685fStandard query (0)d9.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.509150028 CEST192.168.2.41.1.1.10xf371Standard query (0)d9.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.509622097 CEST192.168.2.41.1.1.10xd554Standard query (0)cdn.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.509825945 CEST192.168.2.41.1.1.10xca2cStandard query (0)cdn.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.510276079 CEST192.168.2.41.1.1.10x27cbStandard query (0)js.ad-score.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.510432005 CEST192.168.2.41.1.1.10x68e9Standard query (0)js.ad-score.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.515687943 CEST192.168.2.41.1.1.10xd03aStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.515811920 CEST192.168.2.41.1.1.10x7430Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.884897947 CEST192.168.2.41.1.1.10x7baeStandard query (0)static.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.885009050 CEST192.168.2.41.1.1.10xc779Standard query (0)static.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.886043072 CEST192.168.2.41.1.1.10xa5a7Standard query (0)ajs-assets.ftstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.886151075 CEST192.168.2.41.1.1.10x88a3Standard query (0)ajs-assets.ftstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.103533030 CEST192.168.2.41.1.1.10x197dStandard query (0)dt.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.103944063 CEST192.168.2.41.1.1.10xa4c9Standard query (0)dt.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.739358902 CEST192.168.2.41.1.1.10x43acStandard query (0)agen-assets.ftstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.739481926 CEST192.168.2.41.1.1.10x6dcfStandard query (0)agen-assets.ftstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.858916998 CEST192.168.2.41.1.1.10x577bStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.859544992 CEST192.168.2.41.1.1.10xd078Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.115425110 CEST192.168.2.41.1.1.10xbea4Standard query (0)ad.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.115565062 CEST192.168.2.41.1.1.10x3b51Standard query (0)ad.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.115959883 CEST192.168.2.41.1.1.10x260dStandard query (0)a.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.116099119 CEST192.168.2.41.1.1.10x7de3Standard query (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.116610050 CEST192.168.2.41.1.1.10x55d6Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.116727114 CEST192.168.2.41.1.1.10x8fb3Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.118786097 CEST192.168.2.41.1.1.10x7a41Standard query (0)dis.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.118896008 CEST192.168.2.41.1.1.10xcd23Standard query (0)dis.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.119227886 CEST192.168.2.41.1.1.10x64a5Standard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.119322062 CEST192.168.2.41.1.1.10x92b3Standard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.119689941 CEST192.168.2.41.1.1.10x9488Standard query (0)dsp.adkernel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.119882107 CEST192.168.2.41.1.1.10x1212Standard query (0)dsp.adkernel.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.120215893 CEST192.168.2.41.1.1.10xf1c5Standard query (0)sync-dmp.aura-dsp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.120439053 CEST192.168.2.41.1.1.10x17f4Standard query (0)sync-dmp.aura-dsp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.134741068 CEST192.168.2.41.1.1.10x64c5Standard query (0)sync-dmp.aura-dsp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.194663048 CEST192.168.2.41.1.1.10xea44Standard query (0)sync-dmp.aura-dsp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.873867035 CEST192.168.2.41.1.1.10xa07fStandard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.873980999 CEST192.168.2.41.1.1.10xd976Standard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:12.042057037 CEST192.168.2.41.1.1.10x6c7aStandard query (0)widget.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:12.042179108 CEST192.168.2.41.1.1.10x720Standard query (0)widget.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:13.218128920 CEST192.168.2.41.1.1.10xc8b9Standard query (0)r.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:13.218246937 CEST192.168.2.41.1.1.10x81bcStandard query (0)r.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:13.368313074 CEST192.168.2.41.1.1.10x2baeStandard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:13.368474007 CEST192.168.2.41.1.1.10xab0fStandard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:13.425599098 CEST192.168.2.41.1.1.10xe9e5Standard query (0)widget.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:13.425774097 CEST192.168.2.41.1.1.10x86ccStandard query (0)widget.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:13.514966011 CEST192.168.2.41.1.1.10x4c56Standard query (0)r.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:13.515094995 CEST192.168.2.41.1.1.10x3adbStandard query (0)r.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:14.525537014 CEST192.168.2.41.1.1.10x74d3Standard query (0)r.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:14.525655985 CEST192.168.2.41.1.1.10xd8f4Standard query (0)r.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:29.673053980 CEST192.168.2.41.1.1.10xb926Standard query (0)tr.blismedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:29.673443079 CEST192.168.2.41.1.1.10xc89cStandard query (0)tr.blismedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:29.674312115 CEST192.168.2.41.1.1.10x9d07Standard query (0)sync-dmp.aura-dsp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:29.674571037 CEST192.168.2.41.1.1.10x88aeStandard query (0)sync-dmp.aura-dsp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:29.675168991 CEST192.168.2.41.1.1.10x68faStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:29.675285101 CEST192.168.2.41.1.1.10xf1e0Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:29.691720963 CEST192.168.2.41.1.1.10xf7a5Standard query (0)sync-dmp.aura-dsp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:29.720889091 CEST192.168.2.41.1.1.10x855dStandard query (0)sync-dmp.aura-dsp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:29.748887062 CEST192.168.2.41.1.1.10x5eddStandard query (0)sync-dmp.aura-dsp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:29.749115944 CEST192.168.2.41.1.1.10x6a13Standard query (0)sync-dmp.aura-dsp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:29.756953955 CEST192.168.2.41.1.1.10xe2ddStandard query (0)sync-dmp.aura-dsp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:30.303673983 CEST192.168.2.41.1.1.10xb0f6Standard query (0)sync-dmp.aura-dsp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:30.303910971 CEST192.168.2.41.1.1.10x3101Standard query (0)sync-dmp.aura-dsp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:30.313201904 CEST192.168.2.41.1.1.10xebf1Standard query (0)sync-dmp.aura-dsp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:30.657639027 CEST192.168.2.41.1.1.10x36f7Standard query (0)a.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:30.657876015 CEST192.168.2.41.1.1.10xfde3Standard query (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:30.981899023 CEST192.168.2.41.1.1.10xe7beStandard query (0)a.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:30.982382059 CEST192.168.2.41.1.1.10x3009Standard query (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:33.833551884 CEST192.168.2.41.1.1.10x2ca3Standard query (0)veryfast.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:33.833878994 CEST192.168.2.41.1.1.10x1487Standard query (0)veryfast.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:35.324949980 CEST192.168.2.41.1.1.10x57eaStandard query (0)veryfast.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:35.325067043 CEST192.168.2.41.1.1.10x2503Standard query (0)veryfast.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:51.977621078 CEST192.168.2.41.1.1.10x85e2Standard query (0)repcdn.pcapp.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:51.977948904 CEST192.168.2.41.1.1.10xc14bStandard query (0)repcdn.pcapp.store65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:53.266522884 CEST192.168.2.41.1.1.10xbaa8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:53.266640902 CEST192.168.2.41.1.1.10x37e8Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:53.732779026 CEST192.168.2.41.1.1.10xbbefStandard query (0)repcdn.pcapp.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:53.732955933 CEST192.168.2.41.1.1.10x16dbStandard query (0)repcdn.pcapp.store65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:50.531030893 CEST1.1.1.1192.168.2.40x8ef8No error (0)www.fsist.com.br54.232.198.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.983242035 CEST1.1.1.1192.168.2.40x3714No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:51.983433962 CEST1.1.1.1192.168.2.40x6464No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:52.321527958 CEST1.1.1.1192.168.2.40x4060No error (0)www.fsist.com.br54.232.198.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.176533937 CEST1.1.1.1192.168.2.40x3744No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.176601887 CEST1.1.1.1192.168.2.40x1256No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:53.802855968 CEST1.1.1.1192.168.2.40x49b2No error (0)sslteste2.fsist.com.br35.198.59.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.104732990 CEST1.1.1.1192.168.2.40xd191No error (0)googleads.g.doubleclick.net142.250.186.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.104995012 CEST1.1.1.1192.168.2.40x42d2No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.146796942 CEST1.1.1.1192.168.2.40x657dNo error (0)server4.fsist.com.br200.98.81.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.152225018 CEST1.1.1.1192.168.2.40x6311No error (0)server3.fsist.com.br200.98.81.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.158040047 CEST1.1.1.1192.168.2.40x222fNo error (0)server2.fsist.com.br200.98.80.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.171603918 CEST1.1.1.1192.168.2.40xaf9eNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.173059940 CEST1.1.1.1192.168.2.40x7f10No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:54.198039055 CEST1.1.1.1192.168.2.40xccaNo error (0)server5.fsist.com.br200.98.81.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.876305103 CEST1.1.1.1192.168.2.40x7ef8No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:55.878340006 CEST1.1.1.1192.168.2.40x81c8No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.116961956 CEST1.1.1.1192.168.2.40x9a26No error (0)sslteste2.fsist.com.br35.198.59.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.123574018 CEST1.1.1.1192.168.2.40x3c37No error (0)server5.fsist.com.br200.98.81.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.126784086 CEST1.1.1.1192.168.2.40x24b4No error (0)server2.fsist.com.br200.98.80.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.159410000 CEST1.1.1.1192.168.2.40x1082No error (0)server3.fsist.com.br200.98.81.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:57.473548889 CEST1.1.1.1192.168.2.40xa28aNo error (0)server4.fsist.com.br200.98.81.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.107633114 CEST1.1.1.1192.168.2.40x1d74No error (0)googleads.g.doubleclick.net216.58.206.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:12:58.111764908 CEST1.1.1.1192.168.2.40x22ccNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:05.633600950 CEST1.1.1.1192.168.2.40xdb5fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:05.633600950 CEST1.1.1.1192.168.2.40xdb5fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:06.729413033 CEST1.1.1.1192.168.2.40x8570No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:06.729413033 CEST1.1.1.1192.168.2.40x8570No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.914467096 CEST1.1.1.1192.168.2.40x6a5cNo error (0)sync.ipredictive.com54.157.70.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.914467096 CEST1.1.1.1192.168.2.40x6a5cNo error (0)sync.ipredictive.com52.72.27.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.914467096 CEST1.1.1.1192.168.2.40x6a5cNo error (0)sync.ipredictive.com52.87.52.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.914467096 CEST1.1.1.1192.168.2.40x6a5cNo error (0)sync.ipredictive.com52.73.131.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.914467096 CEST1.1.1.1192.168.2.40x6a5cNo error (0)sync.ipredictive.com54.156.4.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.914467096 CEST1.1.1.1192.168.2.40x6a5cNo error (0)sync.ipredictive.com54.156.50.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.914467096 CEST1.1.1.1192.168.2.40x6a5cNo error (0)sync.ipredictive.com54.156.16.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.914467096 CEST1.1.1.1192.168.2.40x6a5cNo error (0)sync.ipredictive.com52.54.109.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.915157080 CEST1.1.1.1192.168.2.40xb464No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.915157080 CEST1.1.1.1192.168.2.40xb464No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.915760994 CEST1.1.1.1192.168.2.40x2609No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.915760994 CEST1.1.1.1192.168.2.40x2609No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.917844057 CEST1.1.1.1192.168.2.40x952aNo error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.918699026 CEST1.1.1.1192.168.2.40x7c5cNo error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.920954943 CEST1.1.1.1192.168.2.40x75c4No error (0)onetag-sys.com51.89.9.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.920954943 CEST1.1.1.1192.168.2.40x75c4No error (0)onetag-sys.com51.38.120.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.920954943 CEST1.1.1.1192.168.2.40x75c4No error (0)onetag-sys.com51.89.9.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.920954943 CEST1.1.1.1192.168.2.40x75c4No error (0)onetag-sys.com51.89.9.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.920954943 CEST1.1.1.1192.168.2.40x75c4No error (0)onetag-sys.com51.89.9.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.920954943 CEST1.1.1.1192.168.2.40x75c4No error (0)onetag-sys.com51.75.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.921336889 CEST1.1.1.1192.168.2.40xe2eNo error (0)an.yandex.ru213.180.204.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.921336889 CEST1.1.1.1192.168.2.40xe2eNo error (0)an.yandex.ru77.88.21.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.921336889 CEST1.1.1.1192.168.2.40xe2eNo error (0)an.yandex.ru87.250.250.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.921336889 CEST1.1.1.1192.168.2.40xe2eNo error (0)an.yandex.ru213.180.193.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.921336889 CEST1.1.1.1192.168.2.40xe2eNo error (0)an.yandex.ru93.158.134.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.922559977 CEST1.1.1.1192.168.2.40xa3afNo error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.922799110 CEST1.1.1.1192.168.2.40xc207No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.924607992 CEST1.1.1.1192.168.2.40x8305No error (0)analytics.pangle-ads.comanalytics.pangle-ads.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.931941986 CEST1.1.1.1192.168.2.40xd021No error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.931941986 CEST1.1.1.1192.168.2.40xd021No error (0)gw-c-eu-isp.temu.com20.157.119.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.931941986 CEST1.1.1.1192.168.2.40xd021No error (0)gw-c-eu-isp.temu.com20.47.117.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.931941986 CEST1.1.1.1192.168.2.40xd021No error (0)gw-c-eu-isp.temu.com20.157.217.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.931941986 CEST1.1.1.1192.168.2.40xd021No error (0)gw-c-eu-isp.temu.com20.157.217.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.933624029 CEST1.1.1.1192.168.2.40x616fNo error (0)analytics.pangle-ads.comanalytics.pangle-ads.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.934010029 CEST1.1.1.1192.168.2.40xaa91No error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.934216976 CEST1.1.1.1192.168.2.40x605No error (0)match.adsby.bidtheatre.com134.122.57.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.934216976 CEST1.1.1.1192.168.2.40x605No error (0)match.adsby.bidtheatre.com64.227.64.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.934216976 CEST1.1.1.1192.168.2.40x605No error (0)match.adsby.bidtheatre.com188.166.17.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.936355114 CEST1.1.1.1192.168.2.40x946eNo error (0)cm.g.doubleclick.net142.250.74.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.938883066 CEST1.1.1.1192.168.2.40x518bNo error (0)t.adx.opera.comoutspot2-ams.adx.opera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.938883066 CEST1.1.1.1192.168.2.40x518bNo error (0)outspot2-ams.adx.opera.com82.145.213.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.966722012 CEST1.1.1.1192.168.2.40xba7cNo error (0)t.adx.opera.comoutspot2-ams.adx.opera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:15.968874931 CEST1.1.1.1192.168.2.40x793dNo error (0)gtrace.mediago.io35.214.168.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.031281948 CEST1.1.1.1192.168.2.40xfc8fNo error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.031281948 CEST1.1.1.1192.168.2.40xfc8fNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.031281948 CEST1.1.1.1192.168.2.40xfc8fNo error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.031281948 CEST1.1.1.1192.168.2.40xfc8fNo error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.031281948 CEST1.1.1.1192.168.2.40xfc8fNo error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.031281948 CEST1.1.1.1192.168.2.40xfc8fNo error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.031348944 CEST1.1.1.1192.168.2.40xd40dNo error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.031348944 CEST1.1.1.1192.168.2.40xd40dNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.033518076 CEST1.1.1.1192.168.2.40x8519No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.033652067 CEST1.1.1.1192.168.2.40x867dNo error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.033652067 CEST1.1.1.1192.168.2.40x867dNo error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.033652067 CEST1.1.1.1192.168.2.40x867dNo error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.033791065 CEST1.1.1.1192.168.2.40xf17No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.033791065 CEST1.1.1.1192.168.2.40xf17No error (0)cdn.w55c.net3.69.4.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.033791065 CEST1.1.1.1192.168.2.40xf17No error (0)cdn.w55c.net18.192.128.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.033791065 CEST1.1.1.1192.168.2.40xf17No error (0)cdn.w55c.net3.127.157.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.033791065 CEST1.1.1.1192.168.2.40xf17No error (0)cdn.w55c.net3.69.217.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.035681009 CEST1.1.1.1192.168.2.40x30abNo error (0)rtb.adentifi.com44.206.32.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.035681009 CEST1.1.1.1192.168.2.40x30abNo error (0)rtb.adentifi.com44.218.170.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.035681009 CEST1.1.1.1192.168.2.40x30abNo error (0)rtb.adentifi.com3.220.154.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.035681009 CEST1.1.1.1192.168.2.40x30abNo error (0)rtb.adentifi.com52.0.191.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.035681009 CEST1.1.1.1192.168.2.40x30abNo error (0)rtb.adentifi.com3.217.251.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.035681009 CEST1.1.1.1192.168.2.40x30abNo error (0)rtb.adentifi.com52.200.121.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.035722971 CEST1.1.1.1192.168.2.40x1f53No error (0)ads.travelaudience.com35.190.0.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.038481951 CEST1.1.1.1192.168.2.40x6e5aNo error (0)a.c.appier.netgocm-geo.c.appier.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.050991058 CEST1.1.1.1192.168.2.40x3ae9No error (0)a.c.appier.netgocm-geo.c.appier.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:16.952542067 CEST1.1.1.1192.168.2.40xc99cNo error (0)www.nfe.fazenda.gov.br200.198.239.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:17.383714914 CEST1.1.1.1192.168.2.40xfb9dNo error (0)mts0.google.commts.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:17.383714914 CEST1.1.1.1192.168.2.40xfb9dNo error (0)mts.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:17.385579109 CEST1.1.1.1192.168.2.40xeb3No error (0)mts0.google.commts.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:17.781949043 CEST1.1.1.1192.168.2.40xf5e1No error (0)an.yandex.ru93.158.134.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:17.781949043 CEST1.1.1.1192.168.2.40xf5e1No error (0)an.yandex.ru213.180.204.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:17.781949043 CEST1.1.1.1192.168.2.40xf5e1No error (0)an.yandex.ru87.250.250.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:17.781949043 CEST1.1.1.1192.168.2.40xf5e1No error (0)an.yandex.ru213.180.193.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:17.781949043 CEST1.1.1.1192.168.2.40xf5e1No error (0)an.yandex.ru77.88.21.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:17.927535057 CEST1.1.1.1192.168.2.40xf2b4No error (0)cm.g.doubleclick.net142.250.74.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:19.755882025 CEST1.1.1.1192.168.2.40x640eNo error (0)googleads.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:19.756030083 CEST1.1.1.1192.168.2.40x2c3cNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:19.816250086 CEST1.1.1.1192.168.2.40xce65No error (0)mts0.google.commts.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:19.816250086 CEST1.1.1.1192.168.2.40xce65No error (0)mts.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:19.818999052 CEST1.1.1.1192.168.2.40xf234No error (0)mts0.google.commts.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:20.133589029 CEST1.1.1.1192.168.2.40xfc1No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:20.134722948 CEST1.1.1.1192.168.2.40x4ba8No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:21.324006081 CEST1.1.1.1192.168.2.40x2842No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:21.324006081 CEST1.1.1.1192.168.2.40x2842No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:23.852041960 CEST1.1.1.1192.168.2.40xd019No error (0)www.receita.fazenda.gov.brreceita.fazenda.gov.brCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:23.852041960 CEST1.1.1.1192.168.2.40xd019No error (0)receita.fazenda.gov.br161.148.231.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:23.950448990 CEST1.1.1.1192.168.2.40x4b2aNo error (0)www.nfe.fazenda.gov.br200.198.239.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:24.238478899 CEST1.1.1.1192.168.2.40xc160No error (0)www.receita.fazenda.gov.brreceita.fazenda.gov.brCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:25.179652929 CEST1.1.1.1192.168.2.40xb917No error (0)www.receita.fazenda.gov.brreceita.fazenda.gov.brCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:25.179652929 CEST1.1.1.1192.168.2.40xb917No error (0)receita.fazenda.gov.br161.148.231.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:25.565777063 CEST1.1.1.1192.168.2.40xf05eNo error (0)www.receita.fazenda.gov.brreceita.fazenda.gov.brCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:26.058577061 CEST1.1.1.1192.168.2.40xe469No error (0)s.w.org192.0.77.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:31.363753080 CEST1.1.1.1192.168.2.40x2ca8No error (0)barra.brasil.gov.bra561c4ff9be424fabb2e7987f5c75dc3-57e4619c4bae0435.elb.sa-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:31.363753080 CEST1.1.1.1192.168.2.40x2ca8No error (0)a561c4ff9be424fabb2e7987f5c75dc3-57e4619c4bae0435.elb.sa-east-1.amazonaws.com15.229.72.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:31.363753080 CEST1.1.1.1192.168.2.40x2ca8No error (0)a561c4ff9be424fabb2e7987f5c75dc3-57e4619c4bae0435.elb.sa-east-1.amazonaws.com54.94.91.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:31.363753080 CEST1.1.1.1192.168.2.40x2ca8No error (0)a561c4ff9be424fabb2e7987f5c75dc3-57e4619c4bae0435.elb.sa-east-1.amazonaws.com54.233.226.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:31.754894972 CEST1.1.1.1192.168.2.40x1c59No error (0)barra.brasil.gov.bra561c4ff9be424fabb2e7987f5c75dc3-57e4619c4bae0435.elb.sa-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:32.740475893 CEST1.1.1.1192.168.2.40x6254No error (0)barra.brasil.gov.bra561c4ff9be424fabb2e7987f5c75dc3-57e4619c4bae0435.elb.sa-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:32.740475893 CEST1.1.1.1192.168.2.40x6254No error (0)a561c4ff9be424fabb2e7987f5c75dc3-57e4619c4bae0435.elb.sa-east-1.amazonaws.com54.233.226.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:32.740475893 CEST1.1.1.1192.168.2.40x6254No error (0)a561c4ff9be424fabb2e7987f5c75dc3-57e4619c4bae0435.elb.sa-east-1.amazonaws.com54.94.91.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:32.740475893 CEST1.1.1.1192.168.2.40x6254No error (0)a561c4ff9be424fabb2e7987f5c75dc3-57e4619c4bae0435.elb.sa-east-1.amazonaws.com15.229.72.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:33.313733101 CEST1.1.1.1192.168.2.40x5ec4No error (0)barra.brasil.gov.bra561c4ff9be424fabb2e7987f5c75dc3-57e4619c4bae0435.elb.sa-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:34.534110069 CEST1.1.1.1192.168.2.40x6b78No error (0)eu-google-rtb.quantserve.comedge.eu-central-1.rtb.quantserve.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:34.534110069 CEST1.1.1.1192.168.2.40x6b78No error (0)edge.eu-central-1.rtb.quantserve.net91.228.72.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:34.534110069 CEST1.1.1.1192.168.2.40x6b78No error (0)edge.eu-central-1.rtb.quantserve.net91.228.72.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:34.534110069 CEST1.1.1.1192.168.2.40x6b78No error (0)edge.eu-central-1.rtb.quantserve.net91.228.72.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:34.534110069 CEST1.1.1.1192.168.2.40x6b78No error (0)edge.eu-central-1.rtb.quantserve.net91.228.72.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:34.534110069 CEST1.1.1.1192.168.2.40x6b78No error (0)edge.eu-central-1.rtb.quantserve.net91.228.72.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:34.534110069 CEST1.1.1.1192.168.2.40x6b78No error (0)edge.eu-central-1.rtb.quantserve.net91.228.72.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:34.534760952 CEST1.1.1.1192.168.2.40xd589Name error (3)_8443._https.eu-google-rtb.quantserve.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:34.534770012 CEST1.1.1.1192.168.2.40x8741No error (0)content.quantcount.comcreative-adchoices.advertise.qcinternal.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:34.538475037 CEST1.1.1.1192.168.2.40xf3daNo error (0)content.quantcount.comcreative-adchoices.advertise.qcinternal.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:34.538475037 CEST1.1.1.1192.168.2.40xf3daNo error (0)creative-adchoices.advertise.qcinternal.io13.225.78.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:34.538475037 CEST1.1.1.1192.168.2.40xf3daNo error (0)creative-adchoices.advertise.qcinternal.io13.225.78.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:34.538475037 CEST1.1.1.1192.168.2.40xf3daNo error (0)creative-adchoices.advertise.qcinternal.io13.225.78.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:34.538475037 CEST1.1.1.1192.168.2.40xf3daNo error (0)creative-adchoices.advertise.qcinternal.io13.225.78.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.500883102 CEST1.1.1.1192.168.2.40x4263No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.500883102 CEST1.1.1.1192.168.2.40x4263No error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.501250982 CEST1.1.1.1192.168.2.40x2fd5No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.501446009 CEST1.1.1.1192.168.2.40x653cNo error (0)dclk-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.502146006 CEST1.1.1.1192.168.2.40x6479No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.502146006 CEST1.1.1.1192.168.2.40x6479No error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.49.160.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.502146006 CEST1.1.1.1192.168.2.40x6479No error (0)ds-pr-bh.ybp.gysm.yahoodns.net63.32.70.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.502146006 CEST1.1.1.1192.168.2.40x6479No error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.215.59.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.502146006 CEST1.1.1.1192.168.2.40x6479No error (0)ds-pr-bh.ybp.gysm.yahoodns.net99.81.255.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.503144026 CEST1.1.1.1192.168.2.40xc2d7No error (0)b1sync.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.503144026 CEST1.1.1.1192.168.2.40xc2d7No error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.503144026 CEST1.1.1.1192.168.2.40xc2d7No error (0)zemanta-nychi2.outbrain.orgchidc2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.503144026 CEST1.1.1.1192.168.2.40xc2d7No error (0)chidc2.outbrain.org50.31.142.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.503185987 CEST1.1.1.1192.168.2.40xaa58No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.503647089 CEST1.1.1.1192.168.2.40x1ef3No error (0)sync.srv.stackadapt.com54.196.10.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.503647089 CEST1.1.1.1192.168.2.40x1ef3No error (0)sync.srv.stackadapt.com54.157.243.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.503647089 CEST1.1.1.1192.168.2.40x1ef3No error (0)sync.srv.stackadapt.com54.167.160.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.503647089 CEST1.1.1.1192.168.2.40x1ef3No error (0)sync.srv.stackadapt.com52.7.204.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.503647089 CEST1.1.1.1192.168.2.40x1ef3No error (0)sync.srv.stackadapt.com52.86.42.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.503647089 CEST1.1.1.1192.168.2.40x1ef3No error (0)sync.srv.stackadapt.com54.205.23.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.503647089 CEST1.1.1.1192.168.2.40x1ef3No error (0)sync.srv.stackadapt.com54.146.2.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.503647089 CEST1.1.1.1192.168.2.40x1ef3No error (0)sync.srv.stackadapt.com54.158.94.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.505148888 CEST1.1.1.1192.168.2.40xd0e9No error (0)b1sync.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.505148888 CEST1.1.1.1192.168.2.40xd0e9No error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.505148888 CEST1.1.1.1192.168.2.40xd0e9No error (0)zemanta-nychi2.outbrain.orgchidc2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.505482912 CEST1.1.1.1192.168.2.40x339fNo error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.506412029 CEST1.1.1.1192.168.2.40x11b4No error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.524158001 CEST1.1.1.1192.168.2.40x9330No error (0)dclk-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.585606098 CEST1.1.1.1192.168.2.40x744bNo error (0)pixel.adsafeprotected.comiepixel.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.585606098 CEST1.1.1.1192.168.2.40x744bNo error (0)iepixel.adsafeprotected.comfirewall-external-2134955858.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.585890055 CEST1.1.1.1192.168.2.40x3574No error (0)pixel.adsafeprotected.comiepixel.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.585890055 CEST1.1.1.1192.168.2.40x3574No error (0)iepixel.adsafeprotected.comfirewall-external-2134955858.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.585890055 CEST1.1.1.1192.168.2.40x3574No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com52.19.215.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.585890055 CEST1.1.1.1192.168.2.40x3574No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.171.90.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.585890055 CEST1.1.1.1192.168.2.40x3574No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.72.221.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.585890055 CEST1.1.1.1192.168.2.40x3574No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.77.17.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.585890055 CEST1.1.1.1192.168.2.40x3574No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com34.250.232.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.585890055 CEST1.1.1.1192.168.2.40x3574No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.229.194.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.585890055 CEST1.1.1.1192.168.2.40x3574No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com18.200.94.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.585890055 CEST1.1.1.1192.168.2.40x3574No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.75.147.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.586277962 CEST1.1.1.1192.168.2.40x7173No error (0)z.moatads.comwildcard.moatads.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:35.586328983 CEST1.1.1.1192.168.2.40x59d7No error (0)z.moatads.comwildcard.moatads.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:36.504508972 CEST1.1.1.1192.168.2.40x5598No error (0)pixel.quantcount.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:36.504508972 CEST1.1.1.1192.168.2.40x5598No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:36.504508972 CEST1.1.1.1192.168.2.40x5598No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:36.504508972 CEST1.1.1.1192.168.2.40x5598No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:36.504508972 CEST1.1.1.1192.168.2.40x5598No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:36.505168915 CEST1.1.1.1192.168.2.40xf493No error (0)pixel.quantcount.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:36.506824970 CEST1.1.1.1192.168.2.40x5c10No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:36.506824970 CEST1.1.1.1192.168.2.40x5c10No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:36.506824970 CEST1.1.1.1192.168.2.40x5c10No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:36.506824970 CEST1.1.1.1192.168.2.40x5c10No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:36.506824970 CEST1.1.1.1192.168.2.40x5c10No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:36.507957935 CEST1.1.1.1192.168.2.40x6e54No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.002146006 CEST1.1.1.1192.168.2.40x710fNo error (0)servedby.flashtalking.comservedby.flashtalking.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.002219915 CEST1.1.1.1192.168.2.40x244dNo error (0)servedby.flashtalking.comservedby.flashtalking.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.002532959 CEST1.1.1.1192.168.2.40x675aNo error (0)exch.quantcount.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.011281967 CEST1.1.1.1192.168.2.40x5643No error (0)exch.quantcount.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.011281967 CEST1.1.1.1192.168.2.40x5643No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.011281967 CEST1.1.1.1192.168.2.40x5643No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.011281967 CEST1.1.1.1192.168.2.40x5643No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.011281967 CEST1.1.1.1192.168.2.40x5643No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.257011890 CEST1.1.1.1192.168.2.40x5e78No error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.257011890 CEST1.1.1.1192.168.2.40x5e78No error (0)d162h6x3rxav67.cloudfront.net18.66.112.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.257011890 CEST1.1.1.1192.168.2.40x5e78No error (0)d162h6x3rxav67.cloudfront.net18.66.112.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.257011890 CEST1.1.1.1192.168.2.40x5e78No error (0)d162h6x3rxav67.cloudfront.net18.66.112.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.257011890 CEST1.1.1.1192.168.2.40x5e78No error (0)d162h6x3rxav67.cloudfront.net18.66.112.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.259030104 CEST1.1.1.1192.168.2.40x6133No error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.652224064 CEST1.1.1.1192.168.2.40x5c4dNo error (0)content.quantcount.comcreative-adchoices.advertise.qcinternal.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.652224064 CEST1.1.1.1192.168.2.40x5c4dNo error (0)creative-adchoices.advertise.qcinternal.io13.225.78.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.652224064 CEST1.1.1.1192.168.2.40x5c4dNo error (0)creative-adchoices.advertise.qcinternal.io13.225.78.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.652224064 CEST1.1.1.1192.168.2.40x5c4dNo error (0)creative-adchoices.advertise.qcinternal.io13.225.78.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.652224064 CEST1.1.1.1192.168.2.40x5c4dNo error (0)creative-adchoices.advertise.qcinternal.io13.225.78.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.652544022 CEST1.1.1.1192.168.2.40xb54No error (0)content.quantcount.comcreative-adchoices.advertise.qcinternal.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.713154078 CEST1.1.1.1192.168.2.40x4473No error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.713154078 CEST1.1.1.1192.168.2.40x4473No error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.713187933 CEST1.1.1.1192.168.2.40x10ceNo error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.713187933 CEST1.1.1.1192.168.2.40x10ceNo error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.736843109 CEST1.1.1.1192.168.2.40xe813No error (0)pixel.adsafeprotected.comiepixel.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.736843109 CEST1.1.1.1192.168.2.40xe813No error (0)iepixel.adsafeprotected.comfirewall-external-2134955858.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.736843109 CEST1.1.1.1192.168.2.40xe813No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com52.19.215.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.736843109 CEST1.1.1.1192.168.2.40xe813No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.154.112.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.736843109 CEST1.1.1.1192.168.2.40xe813No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.75.147.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.736843109 CEST1.1.1.1192.168.2.40xe813No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com52.208.80.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.736843109 CEST1.1.1.1192.168.2.40xe813No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.229.194.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.736843109 CEST1.1.1.1192.168.2.40xe813No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.229.0.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.736843109 CEST1.1.1.1192.168.2.40xe813No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.171.90.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.736843109 CEST1.1.1.1192.168.2.40xe813No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.72.160.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.737251997 CEST1.1.1.1192.168.2.40x77a3No error (0)pixel.adsafeprotected.comiepixel.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:37.737251997 CEST1.1.1.1192.168.2.40x77a3No error (0)iepixel.adsafeprotected.comfirewall-external-2134955858.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:38.642802000 CEST1.1.1.1192.168.2.40x5c73No error (0)ajs-assets.ftstatic.comd3f1y6rso5ozvw.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:38.643306971 CEST1.1.1.1192.168.2.40x6db7No error (0)ajs-assets.ftstatic.comd3f1y6rso5ozvw.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:38.643306971 CEST1.1.1.1192.168.2.40x6db7No error (0)d3f1y6rso5ozvw.cloudfront.net18.239.36.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:38.643306971 CEST1.1.1.1192.168.2.40x6db7No error (0)d3f1y6rso5ozvw.cloudfront.net18.239.36.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:38.643306971 CEST1.1.1.1192.168.2.40x6db7No error (0)d3f1y6rso5ozvw.cloudfront.net18.239.36.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:38.643306971 CEST1.1.1.1192.168.2.40x6db7No error (0)d3f1y6rso5ozvw.cloudfront.net18.239.36.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:39.088260889 CEST1.1.1.1192.168.2.40xb753No error (0)pixel.quantcount.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:39.088260889 CEST1.1.1.1192.168.2.40xb753No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:39.088260889 CEST1.1.1.1192.168.2.40xb753No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:39.088260889 CEST1.1.1.1192.168.2.40xb753No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:39.088260889 CEST1.1.1.1192.168.2.40xb753No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:39.088277102 CEST1.1.1.1192.168.2.40xe664No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:39.088277102 CEST1.1.1.1192.168.2.40xe664No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:39.088277102 CEST1.1.1.1192.168.2.40xe664No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:39.088277102 CEST1.1.1.1192.168.2.40xe664No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:39.088277102 CEST1.1.1.1192.168.2.40xe664No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:39.088288069 CEST1.1.1.1192.168.2.40x83ebNo error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:39.088299990 CEST1.1.1.1192.168.2.40x4a5aNo error (0)pixel.quantcount.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.196088076 CEST1.1.1.1192.168.2.40xce53No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.196088076 CEST1.1.1.1192.168.2.40xce53No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.506975889 CEST1.1.1.1192.168.2.40x891No error (0)vlibras.gov.br18.231.51.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.506975889 CEST1.1.1.1192.168.2.40x891No error (0)vlibras.gov.br52.67.230.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.506975889 CEST1.1.1.1192.168.2.40x891No error (0)vlibras.gov.br54.233.83.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.511138916 CEST1.1.1.1192.168.2.40x71d2No error (0)dt.adsafeprotected.comdt-external-217593033.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.511316061 CEST1.1.1.1192.168.2.40x651cNo error (0)dt.adsafeprotected.comdt-external-217593033.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.511316061 CEST1.1.1.1192.168.2.40x651cNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com44.195.127.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.511316061 CEST1.1.1.1192.168.2.40x651cNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com54.85.196.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.511316061 CEST1.1.1.1192.168.2.40x651cNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com35.168.35.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.511316061 CEST1.1.1.1192.168.2.40x651cNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com34.201.159.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.511316061 CEST1.1.1.1192.168.2.40x651cNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com3.210.154.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.511316061 CEST1.1.1.1192.168.2.40x651cNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com54.198.133.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.511316061 CEST1.1.1.1192.168.2.40x651cNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com3.223.184.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.511316061 CEST1.1.1.1192.168.2.40x651cNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com54.175.155.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.623770952 CEST1.1.1.1192.168.2.40x64d8No error (0)agen-assets.ftstatic.comd1dvhck2p605dz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.623770952 CEST1.1.1.1192.168.2.40x64d8No error (0)d1dvhck2p605dz.cloudfront.net18.244.18.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.623770952 CEST1.1.1.1192.168.2.40x64d8No error (0)d1dvhck2p605dz.cloudfront.net18.244.18.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.623770952 CEST1.1.1.1192.168.2.40x64d8No error (0)d1dvhck2p605dz.cloudfront.net18.244.18.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.623770952 CEST1.1.1.1192.168.2.40x64d8No error (0)d1dvhck2p605dz.cloudfront.net18.244.18.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:41.627207041 CEST1.1.1.1192.168.2.40xc7eaNo error (0)agen-assets.ftstatic.comd1dvhck2p605dz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:42.404294014 CEST1.1.1.1192.168.2.40x1d1bNo error (0)servedby.flashtalking.comservedby.flashtalking.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:42.404337883 CEST1.1.1.1192.168.2.40x7aa7No error (0)servedby.flashtalking.comservedby.flashtalking.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:42.418812990 CEST1.1.1.1192.168.2.40x12cfNo error (0)exch.quantcount.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:42.418812990 CEST1.1.1.1192.168.2.40x12cfNo error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:42.418812990 CEST1.1.1.1192.168.2.40x12cfNo error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:42.418812990 CEST1.1.1.1192.168.2.40x12cfNo error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:42.418812990 CEST1.1.1.1192.168.2.40x12cfNo error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:42.418838978 CEST1.1.1.1192.168.2.40xb8a3No error (0)exch.quantcount.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.516849995 CEST1.1.1.1192.168.2.40x685fNo error (0)d9.flashtalking.comft.device9.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.516849995 CEST1.1.1.1192.168.2.40x685fNo error (0)ft.device9.comtag.device9.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.516849995 CEST1.1.1.1192.168.2.40x685fNo error (0)tag.device9.com54.72.91.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.516849995 CEST1.1.1.1192.168.2.40x685fNo error (0)tag.device9.com54.194.137.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.516849995 CEST1.1.1.1192.168.2.40x685fNo error (0)tag.device9.com54.75.159.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.516849995 CEST1.1.1.1192.168.2.40x685fNo error (0)tag.device9.com99.80.112.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.517095089 CEST1.1.1.1192.168.2.40xca2cNo error (0)cdn.flashtalking.comcdn.flashtalking.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.517301083 CEST1.1.1.1192.168.2.40xf371No error (0)d9.flashtalking.comft.device9.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.517301083 CEST1.1.1.1192.168.2.40xf371No error (0)ft.device9.comtag.device9.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.517482996 CEST1.1.1.1192.168.2.40x68e9No error (0)js.ad-score.comd30hfjcp71s79q.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.519021988 CEST1.1.1.1192.168.2.40xd554No error (0)cdn.flashtalking.comd3fxn7cse5tdjr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.519021988 CEST1.1.1.1192.168.2.40xd554No error (0)d3fxn7cse5tdjr.cloudfront.net13.227.219.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.519021988 CEST1.1.1.1192.168.2.40xd554No error (0)d3fxn7cse5tdjr.cloudfront.net13.227.219.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.519021988 CEST1.1.1.1192.168.2.40xd554No error (0)d3fxn7cse5tdjr.cloudfront.net13.227.219.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.519021988 CEST1.1.1.1192.168.2.40xd554No error (0)d3fxn7cse5tdjr.cloudfront.net13.227.219.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.520246983 CEST1.1.1.1192.168.2.40x27cbNo error (0)js.ad-score.comd30hfjcp71s79q.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.520246983 CEST1.1.1.1192.168.2.40x27cbNo error (0)d30hfjcp71s79q.cloudfront.net18.245.60.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.520246983 CEST1.1.1.1192.168.2.40x27cbNo error (0)d30hfjcp71s79q.cloudfront.net18.245.60.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.520246983 CEST1.1.1.1192.168.2.40x27cbNo error (0)d30hfjcp71s79q.cloudfront.net18.245.60.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.520246983 CEST1.1.1.1192.168.2.40x27cbNo error (0)d30hfjcp71s79q.cloudfront.net18.245.60.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.523610115 CEST1.1.1.1192.168.2.40x7430No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.523659945 CEST1.1.1.1192.168.2.40xd03aNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.892101049 CEST1.1.1.1192.168.2.40xc779No error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.892515898 CEST1.1.1.1192.168.2.40x7baeNo error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.892515898 CEST1.1.1.1192.168.2.40x7baeNo error (0)d162h6x3rxav67.cloudfront.net18.66.112.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.892515898 CEST1.1.1.1192.168.2.40x7baeNo error (0)d162h6x3rxav67.cloudfront.net18.66.112.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.892515898 CEST1.1.1.1192.168.2.40x7baeNo error (0)d162h6x3rxav67.cloudfront.net18.66.112.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.892515898 CEST1.1.1.1192.168.2.40x7baeNo error (0)d162h6x3rxav67.cloudfront.net18.66.112.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.893652916 CEST1.1.1.1192.168.2.40xa5a7No error (0)ajs-assets.ftstatic.comd3f1y6rso5ozvw.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.893652916 CEST1.1.1.1192.168.2.40xa5a7No error (0)d3f1y6rso5ozvw.cloudfront.net18.66.147.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.893652916 CEST1.1.1.1192.168.2.40xa5a7No error (0)d3f1y6rso5ozvw.cloudfront.net18.66.147.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.893652916 CEST1.1.1.1192.168.2.40xa5a7No error (0)d3f1y6rso5ozvw.cloudfront.net18.66.147.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.893652916 CEST1.1.1.1192.168.2.40xa5a7No error (0)d3f1y6rso5ozvw.cloudfront.net18.66.147.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:43.895153046 CEST1.1.1.1192.168.2.40x88a3No error (0)ajs-assets.ftstatic.comd3f1y6rso5ozvw.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.111203909 CEST1.1.1.1192.168.2.40x197dNo error (0)dt.adsafeprotected.comdt-external-217593033.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.111203909 CEST1.1.1.1192.168.2.40x197dNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com100.26.6.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.111203909 CEST1.1.1.1192.168.2.40x197dNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com35.168.44.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.111203909 CEST1.1.1.1192.168.2.40x197dNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com54.221.148.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.111203909 CEST1.1.1.1192.168.2.40x197dNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com18.206.133.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.111203909 CEST1.1.1.1192.168.2.40x197dNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com3.214.55.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.111203909 CEST1.1.1.1192.168.2.40x197dNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com52.70.72.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.111203909 CEST1.1.1.1192.168.2.40x197dNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com34.193.135.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.111203909 CEST1.1.1.1192.168.2.40x197dNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com3.92.101.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.112677097 CEST1.1.1.1192.168.2.40xa4c9No error (0)dt.adsafeprotected.comdt-external-217593033.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.746243000 CEST1.1.1.1192.168.2.40x6dcfNo error (0)agen-assets.ftstatic.comd1dvhck2p605dz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.747432947 CEST1.1.1.1192.168.2.40x43acNo error (0)agen-assets.ftstatic.comd1dvhck2p605dz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.747432947 CEST1.1.1.1192.168.2.40x43acNo error (0)d1dvhck2p605dz.cloudfront.net18.244.18.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.747432947 CEST1.1.1.1192.168.2.40x43acNo error (0)d1dvhck2p605dz.cloudfront.net18.244.18.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.747432947 CEST1.1.1.1192.168.2.40x43acNo error (0)d1dvhck2p605dz.cloudfront.net18.244.18.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.747432947 CEST1.1.1.1192.168.2.40x43acNo error (0)d1dvhck2p605dz.cloudfront.net18.244.18.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.865796089 CEST1.1.1.1192.168.2.40x577bNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:44.866388083 CEST1.1.1.1192.168.2.40xd078No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:47.567059994 CEST1.1.1.1192.168.2.40x3009No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:13:47.567059994 CEST1.1.1.1192.168.2.40x3009No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:01.387197018 CEST1.1.1.1192.168.2.40xa953No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:01.387197018 CEST1.1.1.1192.168.2.40xa953No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.122317076 CEST1.1.1.1192.168.2.40xbea4No error (0)ad.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.122317076 CEST1.1.1.1192.168.2.40xbea4No error (0)presentation-ams1.turn.com46.228.164.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.123076916 CEST1.1.1.1192.168.2.40x3b51No error (0)ad.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.123433113 CEST1.1.1.1192.168.2.40x260dNo error (0)a.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.123433113 CEST1.1.1.1192.168.2.40x260dNo error (0)a.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.124074936 CEST1.1.1.1192.168.2.40x55d6No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.124074936 CEST1.1.1.1192.168.2.40x55d6No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.124074936 CEST1.1.1.1192.168.2.40x55d6No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.124074936 CEST1.1.1.1192.168.2.40x55d6No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.124531984 CEST1.1.1.1192.168.2.40x7de3No error (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.129810095 CEST1.1.1.1192.168.2.40x7a41No error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.129810095 CEST1.1.1.1192.168.2.40x7a41No error (0)widget.nl3.vip.prod.criteo.com178.250.1.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.129823923 CEST1.1.1.1192.168.2.40x64a5No error (0)match.prod.bidr.io34.247.205.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.129823923 CEST1.1.1.1192.168.2.40x64a5No error (0)match.prod.bidr.io46.137.57.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.129823923 CEST1.1.1.1192.168.2.40x64a5No error (0)match.prod.bidr.io52.212.12.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.129823923 CEST1.1.1.1192.168.2.40x64a5No error (0)match.prod.bidr.io52.210.235.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.129823923 CEST1.1.1.1192.168.2.40x64a5No error (0)match.prod.bidr.io52.30.133.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.129823923 CEST1.1.1.1192.168.2.40x64a5No error (0)match.prod.bidr.io34.253.109.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.129823923 CEST1.1.1.1192.168.2.40x64a5No error (0)match.prod.bidr.io52.208.7.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.129914045 CEST1.1.1.1192.168.2.40xcd23No error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.132477045 CEST1.1.1.1192.168.2.40x9488No error (0)dsp.adkernel.com174.137.133.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.133054972 CEST1.1.1.1192.168.2.40x17f4Server failure (2)sync-dmp.aura-dsp.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.142935038 CEST1.1.1.1192.168.2.40x64c5Server failure (2)sync-dmp.aura-dsp.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.881336927 CEST1.1.1.1192.168.2.40xd976No error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.881475925 CEST1.1.1.1192.168.2.40xa07fNo error (0)s.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:11.881475925 CEST1.1.1.1192.168.2.40xa07fNo error (0)s.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:12.049340963 CEST1.1.1.1192.168.2.40x6c7aNo error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:12.049340963 CEST1.1.1.1192.168.2.40x6c7aNo error (0)widget.us5.vip.prod.criteo.com74.119.117.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:12.049434900 CEST1.1.1.1192.168.2.40x720No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:13.533548117 CEST1.1.1.1192.168.2.40x2baeNo error (0)s.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:13.533548117 CEST1.1.1.1192.168.2.40x2baeNo error (0)s.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:13.533572912 CEST1.1.1.1192.168.2.40xc8b9No error (0)r.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:13.533572912 CEST1.1.1.1192.168.2.40xc8b9No error (0)presentation-ams1.turn.com46.228.164.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:13.534641981 CEST1.1.1.1192.168.2.40x81bcNo error (0)r.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:13.535588026 CEST1.1.1.1192.168.2.40xe9e5No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:13.535588026 CEST1.1.1.1192.168.2.40xe9e5No error (0)widget.us5.vip.prod.criteo.com74.119.117.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:13.535600901 CEST1.1.1.1192.168.2.40x4c56No error (0)r.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:13.535600901 CEST1.1.1.1192.168.2.40x4c56No error (0)presentation-ams1.turn.com46.228.164.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:13.535613060 CEST1.1.1.1192.168.2.40x86ccNo error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:13.537550926 CEST1.1.1.1192.168.2.40xab0fNo error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:13.542247057 CEST1.1.1.1192.168.2.40x3adbNo error (0)r.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:14.533411026 CEST1.1.1.1192.168.2.40xd8f4No error (0)r.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:14.535228014 CEST1.1.1.1192.168.2.40x74d3No error (0)r.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:14.535228014 CEST1.1.1.1192.168.2.40x74d3No error (0)presentation-ams1.turn.com46.228.164.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:29.680512905 CEST1.1.1.1192.168.2.40xb926No error (0)tr.blismedia.com34.96.105.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:29.682235956 CEST1.1.1.1192.168.2.40x88aeServer failure (2)sync-dmp.aura-dsp.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:29.682265043 CEST1.1.1.1192.168.2.40x68faNo error (0)cm.g.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:29.699996948 CEST1.1.1.1192.168.2.40xf7a5Server failure (2)sync-dmp.aura-dsp.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:29.756576061 CEST1.1.1.1192.168.2.40x6a13Server failure (2)sync-dmp.aura-dsp.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:29.764384031 CEST1.1.1.1192.168.2.40xe2ddServer failure (2)sync-dmp.aura-dsp.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:30.310844898 CEST1.1.1.1192.168.2.40x3101Server failure (2)sync-dmp.aura-dsp.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:30.320817947 CEST1.1.1.1192.168.2.40xebf1Server failure (2)sync-dmp.aura-dsp.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:31.631211996 CEST1.1.1.1192.168.2.40xe7beNo error (0)a.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:31.631211996 CEST1.1.1.1192.168.2.40xe7beNo error (0)a.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:31.631270885 CEST1.1.1.1192.168.2.40xfde3No error (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:31.631299019 CEST1.1.1.1192.168.2.40x36f7No error (0)a.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:31.631299019 CEST1.1.1.1192.168.2.40x36f7No error (0)a.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:31.631489038 CEST1.1.1.1192.168.2.40x3009No error (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:33.842288971 CEST1.1.1.1192.168.2.40x2ca3No error (0)veryfast.io64.227.17.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:33.842288971 CEST1.1.1.1192.168.2.40x2ca3No error (0)veryfast.io161.35.127.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:35.334510088 CEST1.1.1.1192.168.2.40x57eaNo error (0)veryfast.io64.227.17.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:35.334510088 CEST1.1.1.1192.168.2.40x57eaNo error (0)veryfast.io161.35.127.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:51.987701893 CEST1.1.1.1192.168.2.40x85e2No error (0)repcdn.pcapp.store1645886859.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:51.987701893 CEST1.1.1.1192.168.2.40x85e2No error (0)1645886859.rsc.cdn77.org37.19.194.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:51.987701893 CEST1.1.1.1192.168.2.40x85e2No error (0)1645886859.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:51.987701893 CEST1.1.1.1192.168.2.40x85e2No error (0)1645886859.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:51.987701893 CEST1.1.1.1192.168.2.40x85e2No error (0)1645886859.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:51.987701893 CEST1.1.1.1192.168.2.40x85e2No error (0)1645886859.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:51.987701893 CEST1.1.1.1192.168.2.40x85e2No error (0)1645886859.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:51.987701893 CEST1.1.1.1192.168.2.40x85e2No error (0)1645886859.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:51.999620914 CEST1.1.1.1192.168.2.40xc14bNo error (0)repcdn.pcapp.store1645886859.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:53.273674965 CEST1.1.1.1192.168.2.40xbaa8No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:53.273953915 CEST1.1.1.1192.168.2.40x37e8No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:53.740587950 CEST1.1.1.1192.168.2.40xbbefNo error (0)repcdn.pcapp.store1645886859.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:53.740587950 CEST1.1.1.1192.168.2.40xbbefNo error (0)1645886859.rsc.cdn77.org37.19.194.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:53.740587950 CEST1.1.1.1192.168.2.40xbbefNo error (0)1645886859.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:53.740587950 CEST1.1.1.1192.168.2.40xbbefNo error (0)1645886859.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:53.740587950 CEST1.1.1.1192.168.2.40xbbefNo error (0)1645886859.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:53.740587950 CEST1.1.1.1192.168.2.40xbbefNo error (0)1645886859.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:53.740587950 CEST1.1.1.1192.168.2.40xbbefNo error (0)1645886859.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:53.740587950 CEST1.1.1.1192.168.2.40xbbefNo error (0)1645886859.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 9, 2024 18:14:53.753258944 CEST1.1.1.1192.168.2.40x16dbNo error (0)repcdn.pcapp.store1645886859.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              0192.168.2.44973554.232.198.1034433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:51 UTC659OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:51 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Server: FSist
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 111880
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:51 UTC16104INData Raw: 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 3c 73 74 79 6c 65 3e 5b 63 6c 61 73 73 5e 3d 22 69 63 6f 6e 2d 22 5d 2c 5b 63 6c 61 73 73 2a 3d 22 20 69 63 6f 6e 2d 22 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 36 70 78 7d 2e 6d 65 6e 75 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 37 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 25 3b 6d 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head><meta name="viewport" content="width=device-width, initial-scale=1" /><style>[class^="icon-"],[class*=" icon-"]{font-size:26px}.menu{cursor:pointer;padding:7px;border-radius:100%;ma
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:51 UTC16384INData Raw: 45 55 4d 6a 30 42 4e 44 59 7a 49 54 49 57 46 52 45 55 42 69 73 42 4e 54 4d 79 4e 6a 30 42 4e 43 49 64 41 53 4d 31 4d 44 49 78 46 6a 59 33 50 67 45 6e 4a 6a 59 33 50 67 45 6e 4c 67 45 33 4e 69 59 48 49 69 59 6e 4a 69 49 48 44 67 45 6a 4a 67 59 58 46 67 59 48 42 68 51 58 48 67 45 48 42 68 59 33 46 53 45 52 49 52 45 55 4d 6a 55 52 4e 43 59 6a 49 53 49 47 46 52 45 55 46 6a 4d 68 46 53 45 69 4a 6a 55 52 4e 43 49 56 45 52 51 57 4d 79 45 56 48 67 45 2f 41 52 63 57 4e 6a 30 42 4d 7a 49 32 4e 52 45 30 4a 67 45 47 4a 6a 63 32 4a 69 63 6d 4e 44 63 2b 41 53 63 6d 4e 6a 4d 57 4e 6a 63 32 4d 68 63 65 41 54 63 79 46 67 63 47 46 68 63 57 46 41 63 4f 41 52 63 57 42 69 63 6d 49 67 63 4f 41 51 63 4f 41 51 63 75 41 53 63 75 41 53 63 75 41 52 63 6d 49 67 38 42 4e 52 34 42 4d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: EUMj0BNDYzITIWFREUBisBNTMyNj0BNCIdASM1MDIxFjY3PgEnJjY3PgEnLgE3NiYHIiYnJiIHDgEjJgYXFgYHBhQXHgEHBhY3FSERIREUMjURNCYjISIGFREUFjMhFSEiJjURNCIVERQWMyEVHgE/ARcWNj0BMzI2NRE0JgEGJjc2JicmNDc+AScmNjMWNjc2MhceATcyFgcGFhcWFAcOARcWBicmIgcOAQcOAQcuAScuAScuARcmIg8BNR4BM
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:52 UTC16384INData Raw: 6b 58 47 76 36 30 52 4b 69 53 32 6b 7a 79 78 6d 6f 38 5a 74 45 53 6d 78 44 6f 4f 6c 30 45 42 4b 66 48 45 63 48 31 54 76 72 75 52 30 46 6d 70 36 73 43 4e 65 62 43 70 53 43 75 72 61 53 30 54 6b 66 73 6b 47 2f 41 38 52 65 59 79 71 76 71 4c 43 2f 6e 61 49 71 72 34 2f 39 67 33 6d 68 6d 4e 45 35 4d 45 69 38 74 4f 6c 54 66 78 56 56 62 31 53 6e 34 33 74 31 34 79 4c 51 44 59 70 6d 56 6b 30 58 6a 4d 44 44 4c 52 73 77 74 52 32 67 41 30 4a 6f 32 79 54 46 44 58 34 42 52 72 6a 38 54 65 51 6c 4d 44 35 42 6a 58 50 66 6f 36 71 58 6d 55 49 4c 69 58 31 63 45 64 45 6b 48 6a 34 33 55 5a 4f 73 52 39 72 6a 30 32 71 61 46 4f 51 6b 70 6c 64 4c 36 68 72 31 30 79 65 39 51 73 69 63 6b 39 56 2f 54 52 2f 4d 37 4d 4c 69 4d 68 58 52 4f 54 79 6f 63 2f 4c 56 50 55 52 51 64 58 37 58 52 47
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: kXGv60RKiS2kzyxmo8ZtESmxDoOl0EBKfHEcH1TvruR0Fmp6sCNebCpSCuraS0TkfskG/A8ReYyqvqLC/naIqr4/9g3mhmNE5MEi8tOlTfxVVb1Sn43t14yLQDYpmVk0XjMDDLRswtR2gA0Jo2yTFDX4BRrj8TeQlMD5BjXPfo6qXmUILiX1cEdEkHj43UZOsR9rj02qaFOQkpldL6hr10ye9Qsick9V/TR/M7MLiMhXROTyoc/LVPURQdX7XRG
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:52 UTC16384INData Raw: 30 2c 30 2e 32 29 2c 30 20 30 20 30 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 30 38 29 7d 2e 62 75 74 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 38 64 37 35 36 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 33 70 78 20 38 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 32 29 2c 30 20 30 20 30 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 30 38 29 7d 2e 62 75 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 62 75 74 20 69 6d 67 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 72 69 70 70 6c 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0,0.2),0 0 0 1px rgba(0,0,0,0.08)}.but:focus{background-color:#38d756;box-shadow:0 3px 8px 0 rgba(0,0,0,0.2),0 0 0 1px rgba(0,0,0,0.08)}.but{display:block;position:relative;box-sizing:border-box;width:100%}.but img{border-style:none}.ripple{position:relat
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:52 UTC16384INData Raw: 74 65 2e 66 61 7a 65 6e 64 61 2e 67 6f 76 2e 62 72 2f 70 6f 72 74 61 6c 2f 63 6f 6e 73 75 6c 74 61 52 65 63 61 70 74 63 68 61 2e 61 73 70 78 3f 74 69 70 6f 43 6f 6e 73 75 6c 74 61 3d 63 6f 6d 70 6c 65 74 61 26 74 69 70 6f 43 6f 6e 74 65 75 64 6f 3d 6d 43 4b 2f 4b 6f 43 71 72 75 30 3d 26 63 74 65 3d 27 2b 43 68 61 76 65 4e 75 6d 28 29 2b 22 27 29 3b 5c 22 3e 68 74 74 70 3a 2f 2f 77 77 77 2e 63 74 65 2e 66 61 7a 65 6e 64 61 2e 67 6f 76 2e 62 72 2f 3c 2f 61 3e 22 3a 65 2e 69 6e 64 65 78 4f 66 28 22 45 72 72 6f 20 61 6f 20 63 6f 6e 73 75 6c 74 61 72 20 4e 6f 74 61 20 46 69 73 63 61 6c 20 65 6c 65 74 72 c3 b4 6e 69 63 61 22 29 3e 2d 31 26 26 28 74 3d 22 4f 20 70 6f 72 74 61 6c 20 6e 61 63 69 6f 6e 61 6c 20 64 61 20 66 61 7a 65 6e 64 61 20 72 65 74 6f 72 6e 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: te.fazenda.gov.br/portal/consultaRecaptcha.aspx?tipoConsulta=completa&tipoConteudo=mCK/KoCqru0=&cte='+ChaveNum()+"');\">http://www.cte.fazenda.gov.br/</a>":e.indexOf("Erro ao consultar Nota Fiscal eletrnica")>-1&&(t="O portal nacional da fazenda retorno
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:52 UTC16384INData Raw: 20 20 20 20 20 20 27 26 6d 6f 74 69 76 6f 3d 27 20 2b 20 28 52 65 70 6f 73 74 61 53 69 6d 4d 6f 74 69 76 6f 20 3d 3d 20 6e 75 6c 6c 20 3f 20 27 27 20 3a 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 52 65 70 6f 73 74 61 53 69 6d 4d 6f 74 69 76 6f 29 29 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 61 64 4d 6f 73 74 72 61 28 66 61 6c 73 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4d 73 67 49 6e 66 28 27 4f 62 72 69 67 61 64 6f 20 70 65 6c 61 20 6f 70 69 6e 69 c3 a3 6f 2e 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: '&motivo=' + (RepostaSimMotivo == null ? '' : encodeURIComponent(RepostaSimMotivo)), function () { loadMostra(false); MsgInf('Obrigado pela opinio.', function () {
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:52 UTC13856INData Raw: 72 20 6f 75 20 74 65 72 63 65 69 72 6f 73 20 69 6e 66 6f 72 6d 61 64 6f 73 20 6e 61 20 74 61 67 20 61 75 74 58 4d 4c 2e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4e 6f 20 63 61 73 6f 20 64 65 20 4e 46 65 20 63 75 6a 6f 20 64 65 73 74 69 6e 61 74 c3 a1 72 69 6f 20 6e c3 a3 6f 20 70 6f 73 73 75 69 72 20 69 6e 73 63 72 69 c3 a7 c3 a3 6f 20 65 73 74 61 64 75 61 6c 20 6e 61 20 6e 6f 74 61 2c 20 65 73 74 c3 a1 20 73 65 6e 64 6f 20 70 6f 73 73 c3 ad 76 65 6c 20 65 66 65 74 75 61 72 20 61 20 63 6f 6e 73 75 6c 74 61 20 73 65 6d 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 69 67 69 74 61 6c 2e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4f 62 73 65 72 76 65 20 71 75 65 20 6f 20 74 72 61 6e 73 70 6f 72 74 61 64 6f 72 20 70
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r ou terceiros informados na tag autXML. No caso de NFe cujo destinatrio no possuir inscrio estadual na nota, est sendo possvel efetuar a consulta sem certificado digital. Observe que o transportador p


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              1192.168.2.44973654.232.198.1034433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:51 UTC579OUTGET /PriPlugin/v4/css/min.css?CAF25CD5 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: UsuarioID2=TRgD5lCspYvH
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:52 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 16 Oct 2020 18:31:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "ea9979beaa3d61:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              Server: FSist
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 23698
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:52 UTC15991INData Raw: 5b 63 6c 61 73 73 5e 3d 22 69 63 6f 6e 2d 22 5d 2c 5b 63 6c 61 73 73 2a 3d 22 20 69 63 6f 6e 2d 22 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 36 70 78 7d 2e 6d 65 6e 75 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 37 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 70 78 7d 2e 6d 65 6e 75 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 61 63 61 37 63 7d 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 64 69 76 2d 72 6f 77 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 30 70 78 7d 2e 6c 61 62 2d 74 69 74 75 6c 6f 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: [class^="icon-"],[class*=" icon-"]{font-size:26px}.menu{cursor:pointer;padding:7px;border-radius:100%;margin-top:2px;margin-left:9px}.menu:hover{background-color:#6aca7c}*{font-family:'Roboto',sans-serif}.div-row{margin-bottom:50px}.lab-titulo{font-size:4
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:52 UTC7707INData Raw: 4d 44 49 78 46 6a 59 33 50 67 45 6e 4a 6a 59 33 50 67 45 6e 4c 67 45 33 4e 69 59 48 49 69 59 6e 4a 69 49 48 44 67 45 6a 4a 67 59 58 46 67 59 48 42 68 51 58 48 67 45 48 42 68 59 33 46 53 45 52 49 52 45 55 4d 6a 55 52 4e 43 59 6a 49 53 49 47 46 52 45 55 46 6a 4d 68 46 53 45 69 4a 6a 55 52 4e 43 49 56 45 52 51 57 4d 79 45 56 48 67 45 2f 41 52 63 57 4e 6a 30 42 4d 7a 49 32 4e 52 45 30 4a 67 45 47 4a 6a 63 32 4a 69 63 6d 4e 44 63 2b 41 53 63 6d 4e 6a 4d 57 4e 6a 63 32 4d 68 63 65 41 54 63 79 46 67 63 47 46 68 63 57 46 41 63 4f 41 52 63 57 42 69 63 6d 49 67 63 4f 41 51 63 4f 41 51 63 75 41 53 63 75 41 53 63 75 41 52 63 6d 49 67 38 42 4e 52 34 42 4d 7a 49 32 4e 78 55 42 49 54 49 30 49 79 45 69 46 44 4d 46 4e 43 59 6a 49 53 49 55 4d 79 45 79 4e 6a 55 46 4e 43 59
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: MDIxFjY3PgEnJjY3PgEnLgE3NiYHIiYnJiIHDgEjJgYXFgYHBhQXHgEHBhY3FSERIREUMjURNCYjISIGFREUFjMhFSEiJjURNCIVERQWMyEVHgE/ARcWNj0BMzI2NRE0JgEGJjc2JicmNDc+AScmNjMWNjc2MhceATcyFgcGFhcWFAcOARcWBicmIgcOAQcOAQcuAScuAScuARcmIg8BNR4BMzI2NxUBITI0IyEiFDMFNCYjISIUMyEyNjUFNCY


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              2192.168.2.449740172.217.18.44433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:52 UTC675OUTGET /recaptcha/api.js?render=6LdMiaEUAAAAAFAkiK8dBv08u5jE6PHeAMa-qmyf HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:53 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 09 Oct 2024 16:12:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:53 UTC641INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:53 UTC834INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              3192.168.2.44974254.232.198.1034433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:52 UTC577OUTGET /PriPlugin/v4/js/min.js?CAF25CD5 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: UsuarioID2=TRgD5lCspYvH
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:53 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 24 Nov 2023 16:34:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "4272da9f41eda1:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              Server: FSist
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 6083
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:53 UTC6083INData Raw: 66 75 6e 63 74 69 6f 6e 20 6d 65 6e 75 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6d 65 6e 75 2d 6c 65 66 74 22 29 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 6f 6e 74 65 6e 74 22 29 3b 22 6d 65 6e 75 2d 6c 65 66 74 2d 61 62 65 72 74 6f 22 3d 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 3f 28 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 6d 65 6e 75 2d 6c 65 66 74 2d 66 65 63 68 61 64 6f 22 2c 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 6f 6e 74 65 6e 74 2d 66 65 63 68 61 64 6f 22 29 3a 28 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 6d 65 6e 75 2d 6c 65 66 74 2d 61 62 65 72 74 6f 22 2c 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 6f 6e 74 65 6e 74 2d 61 62 65 72 74 6f 22 29 7d 66
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: function menu(){var e=document.getElementById("menu-left"),t=document.getElementById("content");"menu-left-aberto"==e.className?(e.className="menu-left-fechado",t.className="content-fechado"):(e.className="menu-left-aberto",t.className="content-aberto")}f


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              4192.168.2.44973954.232.198.1034433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:52 UTC633OUTGET /imgs/site%203.0/pdf.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: UsuarioID2=TRgD5lCspYvH
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:53 UTC394INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 10 Feb 2018 02:40:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "97d6cd8518a2d31:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              Server: FSist
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1209
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:53 UTC1209INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0d 4a 00 00 0d 4a 01 27 3f 6a b2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 04 36 49 44 41 54 68 81 ed 98 5d 4c 1c 55 14 c7 7f 67 18 58 40 8a 05 85 34 92 58 24 c4 c6 1a 1a 0c 01 8a 58 bb 29 52 59 02 8d 92 2c f4 cb d4 07 f5 a1 0f da 07 63 34 69 95 87 be 1b f5 c5 1a 93 9a 34 5a 84 d8 d6 52 a1 42 4b 89 41 22 20 d1 68 fa a6 2d 36 7e 00 1a d1 00 4b c3 ee cc f1 61 0b 52 14 58 66 67 d8 36 e9 3f d9 e4 ce dd 73 ce ff fc 72 ef cc de 59 b8 cd 25 4b 7d 51 52 5f 9f 6e d8 29 1b dc 36 1c 2a 2d 1a a1 b9 d9 76 ab de 92 00 a5
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR00WsBIT|dpHYsJJ'?jtEXtSoftwarewww.inkscape.org<6IDATh]LUgX@4X$X)RY,c4i4ZRBKA" h-6~KaRXfg6?srY%K}QR_n)6*-v


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              5192.168.2.44974354.232.198.1034433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:52 UTC641OUTGET /imgs/site%203.0/certificate.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: UsuarioID2=TRgD5lCspYvH
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:53 UTC394INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 10 Feb 2018 02:39:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "ba26ed4f18a2d31:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              Server: FSist
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1108
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:53 UTC1108INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0d 4a 00 00 0d 4a 01 27 3f 6a b2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 03 d1 49 44 41 54 68 81 ed 99 5b 68 1c 65 14 c7 7f 67 66 37 4d d2 68 d2 68 11 ad 10 05 91 b6 60 51 42 36 0d 2a 14 d1 9a 6d 8d a4 c2 6c 6a 55 5a 5f da 07 1f 44 10 7d 15 44 1f 7c 69 14 45 14 51 44 10 92 11 6b d1 64 db 58 54 14 1a 77 63 0a 4d c5 4a 29 98 aa f1 86 17 d0 12 93 ee cc 77 7c 48 0c 9b 65 6f 7e 3b 24 44 f6 07 03 73 39 e7 7c ff ff cc 7c 97 dd 81 3a 75 6a 42 2a 05 24 76 7a d7 4b 9c f6 95 10 53 88 e6 f8 3d 3b e6 7f 53 2e a6 ac 81
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR00WsBIT|dpHYsJJ'?jtEXtSoftwarewww.inkscape.org<IDATh[hegf7Mhh`QB6*mljUZ_D}D|iEQDkdXTwcMJ)w|Heo~;$Ds9||:ujB*$vzKS=;S.


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              6192.168.2.44974454.232.198.1034433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:53 UTC406OUTGET /PriPlugin/v4/css/min.css?CAF25CD5 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: UsuarioID2=TRgD5lCspYvH
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:53 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 16 Oct 2020 18:31:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "ea9979beaa3d61:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              Server: FSist
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 23698
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:53 UTC15991INData Raw: 5b 63 6c 61 73 73 5e 3d 22 69 63 6f 6e 2d 22 5d 2c 5b 63 6c 61 73 73 2a 3d 22 20 69 63 6f 6e 2d 22 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 36 70 78 7d 2e 6d 65 6e 75 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 37 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 70 78 7d 2e 6d 65 6e 75 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 61 63 61 37 63 7d 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 64 69 76 2d 72 6f 77 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 30 70 78 7d 2e 6c 61 62 2d 74 69 74 75 6c 6f 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: [class^="icon-"],[class*=" icon-"]{font-size:26px}.menu{cursor:pointer;padding:7px;border-radius:100%;margin-top:2px;margin-left:9px}.menu:hover{background-color:#6aca7c}*{font-family:'Roboto',sans-serif}.div-row{margin-bottom:50px}.lab-titulo{font-size:4
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:53 UTC7707INData Raw: 4d 44 49 78 46 6a 59 33 50 67 45 6e 4a 6a 59 33 50 67 45 6e 4c 67 45 33 4e 69 59 48 49 69 59 6e 4a 69 49 48 44 67 45 6a 4a 67 59 58 46 67 59 48 42 68 51 58 48 67 45 48 42 68 59 33 46 53 45 52 49 52 45 55 4d 6a 55 52 4e 43 59 6a 49 53 49 47 46 52 45 55 46 6a 4d 68 46 53 45 69 4a 6a 55 52 4e 43 49 56 45 52 51 57 4d 79 45 56 48 67 45 2f 41 52 63 57 4e 6a 30 42 4d 7a 49 32 4e 52 45 30 4a 67 45 47 4a 6a 63 32 4a 69 63 6d 4e 44 63 2b 41 53 63 6d 4e 6a 4d 57 4e 6a 63 32 4d 68 63 65 41 54 63 79 46 67 63 47 46 68 63 57 46 41 63 4f 41 52 63 57 42 69 63 6d 49 67 63 4f 41 51 63 4f 41 51 63 75 41 53 63 75 41 53 63 75 41 52 63 6d 49 67 38 42 4e 52 34 42 4d 7a 49 32 4e 78 55 42 49 54 49 30 49 79 45 69 46 44 4d 46 4e 43 59 6a 49 53 49 55 4d 79 45 79 4e 6a 55 46 4e 43 59
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: MDIxFjY3PgEnJjY3PgEnLgE3NiYHIiYnJiIHDgEjJgYXFgYHBhQXHgEHBhY3FSERIREUMjURNCYjISIGFREUFjMhFSEiJjURNCIVERQWMyEVHgE/ARcWNj0BMzI2NRE0JgEGJjc2JicmNDc+AScmNjMWNjc2MhceATcyFgcGFhcWFAcOARcWBicmIgcOAQcOAQcuAScuAScuARcmIg8BNR4BMzI2NxUBITI0IyEiFDMFNCYjISIUMyEyNjUFNCY


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              7192.168.2.44974654.232.198.1034433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:54 UTC636OUTGET /sslteste.ashx HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:54 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Server: FSist
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:54 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              8192.168.2.449750184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:54 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:54 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=1987
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              9192.168.2.44974935.198.59.1134433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:54 UTC600OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: sslteste2.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC206INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC12INData Raw: 32 0d 0a 4f 4b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2OK0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              10192.168.2.449757142.250.185.1324433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:54 UTC499OUTGET /recaptcha/api.js?render=6LdMiaEUAAAAAFAkiK8dBv08u5jE6PHeAMa-qmyf HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 09 Oct 2024 16:12:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC641INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC834INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              11192.168.2.44976054.232.198.1034433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:54 UTC450OUTGET /PriPlugin/v4/js/min.js?CAF25CD5 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 24 Nov 2023 16:34:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "4272da9f41eda1:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              Server: FSist
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 6083
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC6083INData Raw: 66 75 6e 63 74 69 6f 6e 20 6d 65 6e 75 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6d 65 6e 75 2d 6c 65 66 74 22 29 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 6f 6e 74 65 6e 74 22 29 3b 22 6d 65 6e 75 2d 6c 65 66 74 2d 61 62 65 72 74 6f 22 3d 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 3f 28 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 6d 65 6e 75 2d 6c 65 66 74 2d 66 65 63 68 61 64 6f 22 2c 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 6f 6e 74 65 6e 74 2d 66 65 63 68 61 64 6f 22 29 3a 28 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 6d 65 6e 75 2d 6c 65 66 74 2d 61 62 65 72 74 6f 22 2c 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 6f 6e 74 65 6e 74 2d 61 62 65 72 74 6f 22 29 7d 66
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: function menu(){var e=document.getElementById("menu-left"),t=document.getElementById("content");"menu-left-aberto"==e.className?(e.className="menu-left-fechado",t.className="content-fechado"):(e.className="menu-left-aberto",t.className="content-aberto")}f


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              12192.168.2.44975854.232.198.1034433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:54 UTC450OUTGET /imgs/site%203.0/certificate.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC394INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 10 Feb 2018 02:39:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "ba26ed4f18a2d31:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              Server: FSist
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1108
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC1108INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0d 4a 00 00 0d 4a 01 27 3f 6a b2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 03 d1 49 44 41 54 68 81 ed 99 5b 68 1c 65 14 c7 7f 67 66 37 4d d2 68 d2 68 11 ad 10 05 91 b6 60 51 42 36 0d 2a 14 d1 9a 6d 8d a4 c2 6c 6a 55 5a 5f da 07 1f 44 10 7d 15 44 1f 7c 69 14 45 14 51 44 10 92 11 6b d1 64 db 58 54 14 1a 77 63 0a 4d c5 4a 29 98 aa f1 86 17 d0 12 93 ee cc 77 7c 48 0c 9b 65 6f 7e 3b 24 44 f6 07 03 73 39 e7 7c ff ff cc 7c 97 dd 81 3a 75 6a 42 2a 05 24 76 7a d7 4b 9c f6 95 10 53 88 e6 f8 3d 3b e6 7f 53 2e a6 ac 81
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR00WsBIT|dpHYsJJ'?jtEXtSoftwarewww.inkscape.org<IDATh[hegf7Mhh`QB6*mljUZ_D}D|iEQDkdXTwcMJ)w|Heo~;$Ds9||:ujB*$vzKS=;S.


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              13192.168.2.44975954.232.198.1034433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:54 UTC442OUTGET /imgs/site%203.0/pdf.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC394INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 10 Feb 2018 02:40:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "97d6cd8518a2d31:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              Server: FSist
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1209
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC1209INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0d 4a 00 00 0d 4a 01 27 3f 6a b2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 04 36 49 44 41 54 68 81 ed 98 5d 4c 1c 55 14 c7 7f 67 18 58 40 8a 05 85 34 92 58 24 c4 c6 1a 1a 0c 01 8a 58 bb 29 52 59 02 8d 92 2c f4 cb d4 07 f5 a1 0f da 07 63 34 69 95 87 be 1b f5 c5 1a 93 9a 34 5a 84 d8 d6 52 a1 42 4b 89 41 22 20 d1 68 fa a6 2d 36 7e 00 1a d1 00 4b c3 ee cc f1 61 0b 52 14 58 66 67 d8 36 e9 3f d9 e4 ce dd 73 ce ff fc 72 ef cc de 59 b8 cd 25 4b 7d 51 52 5f 9f 6e d8 29 1b dc 36 1c 2a 2d 1a a1 b9 d9 76 ab de 92 00 a5
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR00WsBIT|dpHYsJJ'?jtEXtSoftwarewww.inkscape.org<6IDATh]LUgX@4X$X)RY,c4i4ZRBKA" h-6~KaRXfg6?srY%K}QR_n)6*-v


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              14192.168.2.449755200.98.81.1924433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC638OUTGET /baixarxml.ashx?m=WEB&t=teste&r=615292075 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: server4.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              15192.168.2.449754200.98.81.1914433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC638OUTGET /baixarxml.ashx?m=WEB&t=teste&r=456401537 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: server3.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              16192.168.2.449756200.98.80.1864433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC638OUTGET /baixarxml.ashx?m=WEB&t=teste&r=928007208 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: server2.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              17192.168.2.449761200.98.81.1934433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC638OUTGET /baixarxml.ashx?m=WEB&t=teste&r=946028603 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: server5.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              18192.168.2.449763184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:55 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:56 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=25923
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:56 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              19192.168.2.449768142.250.184.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:56 UTC951OUTGET /recaptcha/api2/anchor?ar=1&k=6LdMiaEUAAAAAFAkiK8dBv08u5jE6PHeAMa-qmyf&co=aHR0cHM6Ly93d3cuZnNpc3QuY29tLmJyOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=w23a324qou9v HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:56 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-RW2jsyuTwiLURnTx0TQL2g' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:56 UTC229INData Raw: 35 37 34 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5745<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:56 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:56 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:56 UTC1390INData Raw: 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqE
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:56 UTC1390INData Raw: 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUt
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:56 UTC1390INData Raw: 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/r
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:56 UTC1390INData Raw: 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 36 4e 78 4d 73 74 4c 46 54 57 6a 76 62 62 73 73 49 6e 6a 34 64 45 32 6f 55 5a 7a 5f 47 48 6c 62 62 55 68 44 39 7a 63 78 6d 68 2d 4d 30 6c 4c 32 65 57 4d 37 5f 46 53 33 71 36 56 5a 57 4d 4f 43 47 4b 30 37 65 58 49 37 71 47 35 65 55 56 4a 48 39 62 31 55 57 63 68 6b 30 6e 76 67 74 50 55 6a 4d 4a 33 45 58 37 4f 4c 75 61 6d 37 4b 6b 42 49 6c 34 4a 34 33 78 51 69 32 55 36 57 49 43 50 66 58 47 71 6f 4c 51 71 46 68 36 78 43 4d 33 4c 5f 73 77 65 66 69 62 4e 35 67 37 41 34 46 33 63 31 4b 67 79 48 4f 41 39 52 44 32 6e 66 76 54 68 4c 36 44 69 48 32 33 6b 63 77 72 53 79 73 43 57 2d 4c 62 32 6a 74 35 58 71 52 6a 2d 45 51 7a 43 70 72 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "hidden" id="recaptcha-token" value="03AFcWeA6NxMstLFTWjvbbssInj4dE2oUZz_GHlbbUhD9zcxmh-M0lL2eWM7_FS3q6VZWMOCGK07eXI7qG5eUVJH9b1UWchk0nvgtPUjMJ3EX7OLuam7KkBIl4J43xQi2U6WICPfXGqoLQqFh6xCM3L_swefibN5g7A4F3c1KgyHOA9RD2nfvThL6DiH23kcwrSysCW-Lb2jt5XqRj-EQzCpro
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:56 UTC1390INData Raw: 72 4a 47 4c 6e 68 74 54 58 50 6d 64 78 41 57 46 43 31 53 54 6e 67 79 49 37 49 70 44 36 50 6f 73 61 39 6d 36 72 45 32 2d 72 4b 55 56 56 79 63 7a 6c 33 52 63 7a 4c 45 45 54 6d 63 61 4a 4d 6d 37 64 35 52 6f 5a 51 41 48 42 6e 72 49 41 70 54 62 39 33 59 43 46 53 39 78 6a 36 75 74 55 4a 62 62 50 4e 5a 44 76 47 39 4e 55 41 76 62 63 53 42 63 58 6e 65 52 42 65 76 73 56 6e 57 38 33 58 4e 67 39 38 73 39 64 63 79 57 33 41 67 4c 55 6e 38 52 75 4e 4e 56 4d 57 79 76 41 51 56 6e 52 5f 4a 73 74 41 71 4e 73 41 48 56 4d 45 77 6e 75 75 45 34 43 42 35 6d 4a 63 4f 43 48 36 46 56 5a 75 41 45 64 57 6d 4c 55 45 56 56 4f 64 2d 5f 63 7a 41 59 51 6c 2d 69 44 53 44 6e 36 51 49 4a 54 51 48 71 4f 77 45 35 41 6f 4c 6a 5a 4b 69 31 6f 46 42 41 6e 44 49 79 51 48 6f 4e 54 4b 68 7a 79 75 56
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rJGLnhtTXPmdxAWFC1STngyI7IpD6Posa9m6rE2-rKUVVyczl3RczLEETmcaJMm7d5RoZQAHBnrIApTb93YCFS9xj6utUJbbPNZDvG9NUAvbcSBcXneRBevsVnW83XNg98s9dcyW3AgLUn8RuNNVMWyvAQVnR_JstAqNsAHVMEwnuuE4CB5mJcOCH6FVZuAEdWmLUEVVOd-_czAYQl-iDSDn6QIJTQHqOwE5AoLjZKi1oFBAnDIyQHoNTKhzyuV
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:56 UTC1390INData Raw: 4c 30 64 6f 65 6b 74 46 56 31 64 6b 4d 55 35 68 54 48 59 34 53 57 63 30 65 6b 78 46 4e 30 55 32 59 6b 38 7a 4d 48 49 7a 59 6c 64 33 4f 46 68 6b 54 30 49 77 63 6c 4a 33 65 44 6c 77 59 54 4e 44 57 46 4a 52 4f 43 39 48 61 6e 52 31 53 31 63 30 51 32 4e 51 4c 31 46 78 55 6d 4a 31 52 33 46 47 4f 48 6c 75 53 32 39 55 55 33 52 56 62 6c 64 54 56 32 30 30 62 58 42 70 52 46 42 42 65 45 35 4b 4d 30 39 4f 64 6d 52 71 62 56 68 30 4e 57 6b 34 62 6e 5a 4f 54 53 38 77 4e 6b 4e 73 4d 6d 64 31 53 6b 70 4c 5a 6d 68 6f 63 6c 4e 30 54 6b 35 77 63 6e 56 75 52 6b 35 4f 5a 55 4e 5a 5a 6b 35 59 57 57 39 4b 4e 31 67 77 4e 47 4e 7a 57 6b 35 68 52 79 39 75 4f 57 52 30 62 79 39 43 51 69 74 4c 5a 54 56 58 64 6d 39 35 64 45 31 4e 61 32 31 74 62 47 52 6c 4f 56 5a 69 55 6e 46 4f 4f 46 70
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: L0doektFV1dkMU5hTHY4SWc0ekxFN0U2Yk8zMHIzYld3OFhkT0IwclJ3eDlwYTNDWFJROC9HanR1S1c0Q2NQL1FxUmJ1R3FGOHluS29UU3RVbldTV200bXBpRFBBeE5KM09OdmRqbVh0NWk4bnZOTS8wNkNsMmd1SkpLZmhoclN0Tk5wcnVuRk5OZUNZZk5YWW9KN1gwNGNzWk5hRy9uOWR0by9CQitLZTVXdm95dE1Na21tbGRlOVZiUnFOOFp
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:56 UTC1390INData Raw: 73 31 54 55 4a 70 62 44 56 51 52 55 6c 6d 4f 58 64 71 5a 32 64 4d 4d 6d 70 57 63 33 63 78 51 31 68 6b 65 45 74 55 54 57 4e 4e 4e 30 74 6f 4c 32 39 58 55 6b 4e 42 57 57 70 72 4d 6d 78 54 59 33 4e 47 63 7a 52 53 4e 58 4e 68 4f 58 59 79 4e 31 46 32 59 33 51 76 63 58 70 56 4b 30 35 74 53 69 74 42 56 6d 68 4d 61 32 70 33 64 46 6f 78 51 6d 35 58 59 56 6c 32 4f 56 42 74 4e 31 46 69 52 6e 42 75 51 6e 4a 61 4f 56 70 47 52 6c 64 6e 64 55 5a 4b 59 6b 68 72 5a 57 70 70 54 57 56 52 52 32 5a 73 52 44 68 55 59 30 78 4f 51 6d 35 53 53 57 56 4a 63 54 4a 47 4b 33 52 73 56 32 34 35 4c 33 4a 6b 4e 44 4a 57 53 57 64 53 52 6b 78 31 59 6d 78 6c 53 44 6c 47 59 58 5a 79 62 33 56 6f 62 46 4e 74 55 31 52 55 65 6e 6c 31 4e 6e 59 78 5a 6c 56 4f 56 58 46 42 53 45 39 77 65 47 73 79 56
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s1TUJpbDVQRUlmOXdqZ2dMMmpWc3cxQ1hkeEtUTWNNN0toL29XUkNBWWprMmxTY3NGczRSNXNhOXYyN1F2Y3QvcXpVK05tSitBVmhMa2p3dFoxQm5XYVl2OVBtN1FiRnBuQnJaOVpGRldndUZKYkhrZWppTWVRR2ZsRDhUY0xOQm5SSWVJcTJGK3RsV245L3JkNDJWSWdSRkx1YmxlSDlGYXZyb3VobFNtU1RUenl1NnYxZlVOVXFBSE9weGsyV


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              20192.168.2.44976654.232.198.1034433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:56 UTC771OUTGET /sslteste.ashx?ssllocal=OK&sslexterno=OK&iduser=319771858 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:56 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Server: FSist
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              21192.168.2.44978454.232.198.1034433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:57 UTC506OUTGET /sslteste.ashx HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:58 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Server: FSist
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:58 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              22192.168.2.449783200.98.81.1934433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:57 UTC466OUTGET /baixarxml.ashx?m=WEB&t=teste&r=946028603 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: server5.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:58 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:58 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              23192.168.2.44977854.232.198.1034433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:57 UTC549OUTGET /sslteste.ashx?ssllocal=OK&sslexterno=OK&iduser=319771858 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:58 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Server: FSist
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              24192.168.2.44978235.198.59.1134433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:57 UTC428OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: sslteste2.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:58 UTC206INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:58 UTC12INData Raw: 32 0d 0a 4f 4b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2OK0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              25192.168.2.449786200.98.81.1914433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:58 UTC466OUTGET /baixarxml.ashx?m=WEB&t=teste&r=456401537 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: server3.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:58 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:58 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              26192.168.2.449787200.98.81.1924433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:58 UTC466OUTGET /baixarxml.ashx?m=WEB&t=teste&r=615292075 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: server4.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:58 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:58 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              27192.168.2.449785200.98.80.1864433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:58 UTC466OUTGET /baixarxml.ashx?m=WEB&t=teste&r=928007208 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: server2.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:58 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:58 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              28192.168.2.449789216.58.206.344433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:58 UTC841OUTGET /pagead/html/r20241007/r20190131/zrt_lookup_fy2021.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 9031
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 17:07:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 22 Oct 2024 17:07:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                              ETag: 13108003645644964576
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Age: 83102
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC751INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 73 63 72 69 70 74 3e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6c 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 76 61 72 20 6d 2c 6e 3b 61 3a 7b 66 6f 72 28 76 61 72 20 61 61 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 76 3d 6c 2c 7a 3d 30 3b 7a 3c 61 61 2e 6c 65 6e 67 74 68 3b 7a 2b 2b 29 69 66 28 76 3d 76 5b 61 61 5b 7a 5d 5d 2c 76 3d 3d 6e 75 6c 6c 29 7b 6e 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 6e 3d 76
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><script>(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var l=this||self;var m,n;a:{for(var aa=["CLOSURE_FLAGS"],v=l,z=0;z<aa.length;z++)if(v=v[aa[z]],v==null){n=null;break a}n=v
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 20 47 28 61 29 7b 47 5b 22 20 22 5d 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 47 5b 22 20 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 76 61 72 20 66 61 3d 63 61 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 77 65 62 6b 69 74 22 29 21 3d 2d 31 26 26 21 43 28 22 45 64 67 65 22 29 3b 21 43 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 46 28 29 3b 46 28 29 3b 43 28 22 53 61 66 61 72 69 22 29 26 26 28 46 28 29 7c 7c 28 45 28 29 3f 30 3a 43 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 45 28 29 3f 30 3a 43 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 45 28 29 3f 30 3a 43 28 22 45 64 67 65 22 29 29 7c 7c 28 45 28 29 3f 42 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 22 29 3a 43 28 22 45 64 67 2f 22 29 29 7c 7c 45 28 29 26 26 42 28 22 4f 70 65 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B("Oper
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 5f 72 65 71 75 65 73 74 73 3d 5b 5d 29 3b 63 6f 6e 73 74 20 62 3d 70 61 28 6c 2e 64 6f 63 75 6d 65 6e 74 29 3b 62 2e 73 72 63 3d 61 3b 6c 2e 67 6f 6f 67 6c 65 5f 69 6d 61 67 65 5f 72 65 71 75 65 73 74 73 2e 70 75 73 68 28 62 29 7d 3b 6c 65 74 20 4a 3d 6e 75 6c 6c 3b 76 61 72 20 72 61 3d 28 29 3d 3e 7b 69 66 28 21 4a 29 62 3a 7b 76 61 72 20 61 3d 6e 61 28 29 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 74 72 79 7b 63 6f 6e 73 74 20 63 3d 61 5b 62 5d 2e 66 72 61 6d 65 73 2e 67 6f 6f 67 6c 65 5f 65 73 66 3b 69 66 28 63 26 26 49 28 63 29 29 7b 4a 3d 63 3b 62 72 65 61 6b 20 62 7d 7d 63 61 74 63 68 28 63 29 7b 7d 4a 3d 6e 75 6c 6c 7d 28 61 3d 4a 29 3f 28 28 62 3d 61 2e 65 73 66 5f 70 72 6f 70 41 72 72 61 79 29 7c 7c 28 62
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: _requests=[]);const b=pa(l.document);b.src=a;l.google_image_requests.push(b)};let J=null;var ra=()=>{if(!J)b:{var a=na();for(var b=0;b<a.length;b++)try{const c=a[b].frames.google_esf;if(c&&I(c)){J=c;break b}}catch(c){}J=null}(a=J)?((b=a.esf_propArray)||(b
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 71 75 65 49 64 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7d 7d 3b 63 6f 6e 73 74 20 4f 3d 6c 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 46 61 3d 21 21 28 4f 26 26 4f 2e 6d 61 72 6b 26 26 4f 2e 6d 65 61 73 75 72 65 26 26 4f 2e 63 6c 65 61 72 4d 61 72 6b 73 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6c 65 74 20 62 3d 21 31 2c 63 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 62 7c 7c 28 63 3d 61 28 29 2c 62 3d 21 30 29 3b 72 65 74 75 72 6e 20 63 7d 7d 28 28 29 3d 3e 7b 76 61 72 20 61 3b 69 66 28 61 3d 46 61 29 7b 76 61 72 20 62 3b 69 66 28 4d 3d 3d 3d 6e 75 6c 6c 29 7b 4d 3d 22 22 3b 74 72 79 7b 61 3d 22 22 3b 74 72 79 7b 61 3d 6c 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 7d 63 61 74 63 68 28 63 29 7b 61 3d 6c 2e 6c 6f 63 61 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: queId=Math.random()}};const O=l.performance,Fa=!!(O&&O.mark&&O.measure&&O.clearMarks),P=function(a){let b=!1,c;return function(){b||(c=a(),b=!0);return c}}(()=>{var a;if(a=Fa){var b;if(M===null){M="";try{a="";try{a=l.top.location.hash}catch(c){a=l.locatio
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 63 2c 64 2b 31 2c 66 29 29 3b 72 65 74 75 72 6e 20 65 2e 6a 6f 69 6e 28 63 5b 64 5d 29 7d 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 66 7c 7c 28 66 3d 30 29 2c 66 3c 32 3f 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 49 61 28 61 2c 62 2c 63 2c 64 2c 66 2b 31 29 29 3a 22 2e 2e 2e 22 3b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 29 7b 6c 65 74 20 62 3d 31 3b 66 6f 72 28 63 6f 6e 73 74 20 63 20 69 6e 20 61 2e 68 29 63 2e 6c 65 6e 67 74 68 3e 62 26 26 28 62 3d 63 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 33 39 39 37 2d 62 2d 61 2e 69 2e 6c 65 6e 67 74 68 2d 31 7d 0a 66 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: c,d+1,f));return e.join(c[d])}}else if(typeof a==="object")return f||(f=0),f<2?encodeURIComponent(Ia(a,b,c,d,f+1)):"...";return encodeURIComponent(String(a))}function Ka(a){let b=1;for(const c in a.h)c.length>b&&(b=c.length);return 3997-b-a.i.length-1}fu
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 6f 6e 2e 61 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 26 26 67 2e 6c 6f 63 61 74 69 6f 6e 2e 61 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 2e 6c 65 6e 67 74 68 3d 3d 6b 2e 6c 65 6e 67 74 68 2d 31 29 66 6f 72 28 71 3d 31 3b 71 3c 6b 2e 6c 65 6e 67 74 68 3b 2b 2b 71 29 7b 76 61 72 20 78 3d 6b 5b 71 5d 3b 78 2e 75 72 6c 7c 7c 28 78 2e 75 72 6c 3d 67 2e 6c 6f 63 61 74 69 6f 6e 2e 61 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 5b 71 2d 31 5d 7c 7c 22 22 2c 78 2e 6c 3d 21 30 29 7d 76 61 72 20 74 3d 6b 3b 6c 65 74 20 4e 3d 6e 65 77 20 42 61 28 6c 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 21 31 29 3b 67 3d 6e 75 6c 6c 3b 63 6f 6e 73 74 20 58 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 66 6f 72 28 78 3d 58 3b 78 3e 3d 30 3b 2d 2d 78 29 7b 76 61 72 20 75 3d 74 5b 78 5d 3b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: on.ancestorOrigins&&g.location.ancestorOrigins.length==k.length-1)for(q=1;q<k.length;++q){var x=k[q];x.url||(x.url=g.location.ancestorOrigins[q-1]||"",x.l=!0)}var t=k;let N=new Ba(l.location.href,!1);g=null;const X=t.length-1;for(x=X;x>=0;--x){var u=t[x];
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1330INData Raw: 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 3f 51 61 28 29 3a 55 2e 67 26 26 68 61 28 28 29 3d 3e 7b 51 61 28 29 7d 29 7d 29 28 29 3b 76 61 72 20 52 61 3d 61 3d 3e 7b 54 2e 67 3d 62 3d 3e 7b 65 61 28 61 2c 63 3d 3e 7b 63 28 62 29 7d 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 61 28 61 29 7b 61 3d 61 3d 3d 3d 6e 75 6c 6c 3f 22 6e 75 6c 6c 22 3a 61 3d 3d 3d 76 6f 69 64 20 30 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 61 3b 48 3d 3d 3d 76 6f 69 64 20 30 26 26 28 48 3d 6a 61 28 29 29 3b 76 61 72 20 62 3d 48 3b 72 65 74 75 72 6e 20 6e 65 77 20 6b 61 28 62 3f 62 2e 63 72 65 61 74 65 48 54 4d 4c 28 61 29 3a 61 29 7d 3b 76 61 72 20 54 61 3b 69 66 28 54 61 3d 66 61 29 7b 76 61 72 20 56 3d 22 49 46 52 41 4d 45 22 2c 56 61 3d 64 6f 63 75 6d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nt.readyState=="complete"?Qa():U.g&&ha(()=>{Qa()})})();var Ra=a=>{T.g=b=>{ea(a,c=>{c(b)})}};function Sa(a){a=a===null?"null":a===void 0?"undefined":a;H===void 0&&(H=ja());var b=H;return new ka(b?b.createHTML(a):a)};var Ta;if(Ta=fa){var V="IFRAME",Va=docum


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              29192.168.2.449794216.58.206.344433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:58 UTC1920OUTGET /pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2292748629&adk=1425304730&adf=3140933869&pi=t.ma~as.2292748629&w=632&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490377&rafmt=1&format=632x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490373594&bpp=7&bdt=2220&idt=4021&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=3717780412659&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=271&ady=350&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087700%2C44795921%2C95343454%2C95344187%2C95340253%2C95340255&oid=2&pvsid=3387663613290942&tmod=1031379896&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC788INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 09-Oct-2024 16:27:58 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 09 Oct 2024 16:12:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC602INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 6d 79 73 69 64 69 61 2f 30 64 31 31 33 39 63 32 63 65 34 65 38 33 34 37 65 31 39 66 33 37 31 35 35 36 35 37 31 61 37 32 2e 6a 73 3f 74 61 67 3d 65 6e 67 69 6e 65 2f 63 6c 69 65 6e 74 5f 66 61 73 74 2f 63 6c 69 65 6e 74 5f 66 61 73 74 5f 65 6e 67 69 6e 65 22 20 61 73 3d 22 73 63 72 69 70 74 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8000<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><link rel="preload" href="https://www.gstatic.com/mysidia/0d1139c2ce4e8347e19f371556571a72.js?tag=engine/client_fast/client_fast_engine" as="script"><link rel="preload" href="https://www.gstat
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 7d 23 6d 79 73 2d 6f 76 65 72 6c 61 79 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 2e 6d 79 73 2d 77 72 61 70 70 65 72 20 41 2c 2e 6d 79 73 2d 77 72 61 70 70 65 72 20 41 3a 76 69 73 69 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: -items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visit
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 43 75 73 74 6f 6d 45 76 65 6e 74 3d 66 7d 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 6d 79 73 69 64 69 61 2f 30 64 31 31 33 39 63 32 63 65 34 65 38 33 34 37 65 31 39 66 33 37 31 35 35 36 35 37 31 61 37 32 2e 6a 73 3f 74 61 67 3d 65 6e 67 69 6e 65 2f 63 6c 69 65 6e 74 5f 66 61 73 74 2f 63 6c 69 65 6e 74 5f 66 61 73 74 5f 65 6e 67 69 6e 65 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 74 79 6c 65 20 64 61 74 61 2d 6e 6c 3d 22 62 61 6e 6e 65 72 2d 6c 61 72 67 65 2d 76 61 6e 69 6c 6c 61 22 20 64 61 74 61 2d 6e 73 3d 22 6e 73 2d 73 63 78 33 31 22 20 78 2d 70 68 61 73 65 3d 22 61 73 73 65 6d 62 6c 65 22 3e 2e 6e 73 2d 73 63 78 33
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: CustomEvent=f};}).call(this);</script><script src="https://www.gstatic.com/mysidia/0d1139c2ce4e8347e19f371556571a72.js?tag=engine/client_fast/client_fast_engine"></script><style data-nl="banner-large-vanilla" data-ns="ns-scx31" x-phase="assemble">.ns-scx3
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 2e 30 32 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 6e 73 2d 73 63 78 33 31 2d 65 2d 31 30 2c 2e 6e 73 2d 73 63 78 33 31 2d 65 2d 31 32 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 6d 79 73 2d 6f 76 65 72 66 6c 6f 77 2d 6c 69 6d 69 74 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 7d 2e 6e 73 2d 73 63 78 33 31 2d 65 2d 31 31 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: letter-spacing:0.02em;padding-top:0;position:absolute;top:0;width:100%;}.ns-scx31-e-10,.ns-scx31-e-12{line-height:1.3;-mys-overflow-limit:0;box-sizing:border-box;display:flex;align-items:center;flex-direction:row;flex-grow:1;}.ns-scx31-e-11{line-height:1.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 3a 6e 6f 6e 65 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 33 65 6d 3b 7d 2e 6e 73 2d 73 63 78 33 31 2d 65 2d 32 33 7b 2d 6d 79 73 2d 73 63 6f 72 65 3a 31 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 7d 2e 6e 73 2d 73 63 78 33 31 2d 76 2d 30 20 2e 6e 73 2d 73 63 78 33 31 2d 65 2d 32 7b 6d 61 72 67 69 6e 3a 32 35 2e 32 70 78 20 38 38 2e 34 38 70 78 3b 7d 2e 6e 73 2d 73 63 78 33 31 2d 76 2d 30 20 2e 6e 73 2d 73 63 78 33 31 2d 65 2d 33 2c 2e 6e 73 2d 73 63 78 33 31 2d 76 2d 30 20 2e 6e 73 2d 73 63 78 33 31 2d 65 2d 31 31 7b 70 61 64 64 69 6e 67 3a 32 32 2e 34 70 78 20 33 31 2e 36 70 78 3b 7d 2e 6e 73 2d 73 63 78 33 31 2d 76 2d 30 20 2e 6e 73 2d 73 63 78 33 31 2d 65 2d 35 2c 2e 6e 73 2d 73 63 78 33 31 2d 76 2d 30 20 2e 6e 73 2d 73 63 78 33 31 2d 65 2d 37 7b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :none;max-height:1.3em;}.ns-scx31-e-23{-mys-score:1;display:inline;}.ns-scx31-v-0 .ns-scx31-e-2{margin:25.2px 88.48px;}.ns-scx31-v-0 .ns-scx31-e-3,.ns-scx31-v-0 .ns-scx31-e-11{padding:22.4px 31.6px;}.ns-scx31-v-0 .ns-scx31-e-5,.ns-scx31-v-0 .ns-scx31-e-7{
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 6f 70 61 63 69 74 79 28 31 30 30 25 29 20 62 6c 75 72 28 30 70 78 29 3b 7d 7d 20 40 6b 65 79 66 72 61 6d 65 73 20 66 6c 61 73 68 7b 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 22 35 30 25 20 35 30 25 22 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 32 29 3b 66 69 6c 74 65 72 3a 6f 70 61 63 69 74 79 28 30 25 29 3b 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 66 69 6c 74 65 72 3a 6f 70 61 63 69 74 79 28 31 30 30 25 29 3b 7d 7d 20 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2d 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 7d 7d 20 40 6b 65 79 66 72 61 6d 65 73 20 62 75 74 74 6f 6e 2d 65 78 70 61 6e 64 2d 61 6e 69 6d 61 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: opacity(100%) blur(0px);}} @keyframes flash{from{transform-origin:"50% 50%";transform:scale(2);filter:opacity(0%);}to{transform:scale(1);filter:opacity(100%);}} @keyframes fade-in-animation{0%{opacity:0;}100%{opacity:1;}} @keyframes button-expand-animatio
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 6e 73 2d 73 63 78 33 31 2d 6c 2d 62 61 6e 6e 65 72 2d 6c 61 72 67 65 2d 76 61 6e 69 6c 6c 61 20 2e 77 65 62 2d 6f 6e 2d 73 68 6f 77 20 2e 63 6f 6d 6d 6f 6e 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 61 74 74 65 72 6e 2e 63 74 61 2d 74 65 78 74 2d 61 6e 69 6d 61 74 65 64 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6e 6f 6e 65 3b 7d 2e 63 74 61 2d 74 65 78 74 2e 61 6e 69 6d 61 74 65 64 2e 63 74 61 2d 74 65 78 74 2d 61 6e 69 6d 61 74 65 64 2e 63 6f 6d 6d 6f 6e 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 61 74 74 65 72 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6f 70 61 63 69 74 79 3a 31 3b 7d 2e 63 74 61 2d 6f 75 74 65 72 2e 63 6f 6d 6d 6f 6e 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 61 74 74 65 72 6e 2e 63 74 61 2d 6f 75 74 65 72 2d 61 6e 69 6d 61 74 65 64 7b 62 6f 78 2d 73 68
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ns-scx31-l-banner-large-vanilla .web-on-show .common-animation-pattern.cta-text-animated{animation-name:none;}.cta-text.animated.cta-text-animated.common-animation-pattern{color:#fff;opacity:1;}.cta-outer.common-animation-pattern.cta-outer-animated{box-sh
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 2d 72 61 64 69 75 73 3a 30 20 30 20 35 70 78 20 35 70 78 3b 7d 2e 6e 73 2d 73 63 78 33 31 2d 65 2d 31 33 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 47 6f 6f 67 6c 65 20 53 61 6e 73 22 2c 20 22 52 6f 62 6f 74 6f 22 2c 47 6f 6f 67 6c 65 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 2e 6e 73 2d 73 63 78 33 31 2d 65 2d 31 37 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 33 32 70 78 3b 7d 2e 6e 73 2d 73 63 78 33 31 2d 65 2d 31 38 7b 62 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: -radius:0 0 5px 5px;}.ns-scx31-e-13{color:rgba(0,0,0,0.4);font-family:"Google Sans", "Roboto",Google Sans,sans-serif;}.ns-scx31-e-17{text-decoration:none;background:transparent;box-shadow:none;transform:translateZ(0);border-radius:632px;}.ns-scx31-e-18{ba
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 29 3a 28 76 28 22 43 68 72 6f 6d 65 22 29 7c 7c 76 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 77 28 29 3f 30 3a 76 28 22 45 64 67 65 22 29 29 7c 7c 76 28 22 53 69 6c 6b 22 29 7d 3b 21 76 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 78 28 29 3b 78 28 29 3b 76 28 22 53 61 66 61 72 69 22 29 26 26 28 78 28 29 7c 7c 28 77 28 29 3f 30 3a 76 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 77 28 29 3f 30 3a 76 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 77 28 29 3f 30 3a 76 28 22 45 64 67 65 22 29 29 7c 7c 28 77 28 29 3f 75 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 22 29 3a 76 28 22 45 64 67 2f 22 29 29 7c 7c 77 28 29 26 26 75 28 22 4f 70 65 72 61 22 29 29 3b 2f 2a 20 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ):(v("Chrome")||v("CriOS"))&&!(w()?0:v("Edge"))||v("Silk")};!v("Android")||x();x();v("Safari")&&(x()||(w()?0:v("Coast"))||(w()?0:v("Opera"))||(w()?0:v("Edge"))||(w()?u("Microsoft Edge"):v("Edg/"))||w()&&u("Opera"));/* Copyright Google LLC SPDX-License-Id
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 29 7b 63 6f 6e 73 74 20 61 3d 65 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 72 65 74 75 72 6e 20 61 26 26 61 2e 6e 6f 77 3f 61 2e 6e 6f 77 28 29 3a 6e 75 6c 6c 7d 3b 76 61 72 20 52 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 29 7b 76 61 72 20 63 3d 51 28 29 7c 7c 50 28 29 3b 74 68 69 73 2e 6c 61 62 65 6c 3d 61 3b 74 68 69 73 2e 74 79 70 65 3d 62 3b 74 68 69 73 2e 76 61 6c 75 65 3d 63 3b 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3d 30 3b 74 68 69 73 2e 74 61 73 6b 49 64 3d 74 68 69 73 2e 73 6c 6f 74 49 64 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 75 6e 69 71 75 65 49 64 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7d 7d 3b 63 6f 6e 73 74 20 53 3d 65 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 54 3d 21 21 28 53 26 26 53 2e 6d 61 72 6b 26 26 53 2e 6d 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ){const a=e.performance;return a&&a.now?a.now():null};var R=class{constructor(a,b){var c=Q()||P();this.label=a;this.type=b;this.value=c;this.duration=0;this.taskId=this.slotId=void 0;this.uniqueId=Math.random()}};const S=e.performance,T=!!(S&&S.mark&&S.me


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              30192.168.2.449790216.58.206.344433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:58 UTC1936OUTGET /pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2729452301&adk=478090332&adf=2045730728&pi=t.ma~as.2729452301&w=340&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490377&rafmt=1&format=340x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490373601&bpp=1&bdt=2227&idt=4072&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=632x280&correlator=3717780412659&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=913&ady=89&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087700%2C44795921%2C95343454%2C95344187%2C95340253%2C95340255&oid=2&pvsid=3387663613290942&tmod=1031379896&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C9 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:00 UTC788INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 09-Oct-2024 16:27:59 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 09 Oct 2024 16:12:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:00 UTC602INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 73 63 72 69 70 74 3e 76 61 72 20 6a 73 63 56 65 72 73 69 6f 6e 20 3d 20 27 72 32 30 32 34 31 30 30 37 27 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 76 61 72 20 67 6f 6f 67 6c 65 5f 63 61 73 6d 3d 5b 5d 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 74 79 6c 65 3e 48 54 4d 4c 2c 42 4f 44 59 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 23 6d 79 73 2d 77 72 61 70 70 65 72 7b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 77 69 64 74 68 3a 31 30
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8000<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241007';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:10
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:00 UTC1390INData Raw: 2e 6d 79 73 2d 77 72 61 70 70 65 72 20 41 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 3b 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 66 6c 69 70 2d 6f 6e 2d 72 74 6c 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2d 31 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 3b 7d 23 6d 79 73 2d 63 6f 6e 74 65 6e 74 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 73 74 79 6c 65 20 64 61 74 61 2d 6e 6c 3d 22 73 71 75 61 72 65 44 57 69 74 68 6f 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><style data-nl="squareDWithou
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:00 UTC1390INData Raw: 6b 3a 30 3b 7d 2e 6e 73 2d 6c 78 34 63 61 2d 65 2d 31 32 7b 2d 6d 79 73 2d 73 63 6f 72 65 3a 31 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 68 65 69 67 68 74 3a 34 34 2e 38 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 7d 2e 6e 73 2d 6c 78 34 63 61 2d 65 2d 31 33 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 38 2e 34 70 78 3b 77 69 64 74 68 3a 31 70 78 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 7d 2e 6e 73 2d 6c 78 34 63 61 2d 76 2d 30 20 2e 6e 73 2d 6c 78 34 63 61 2d 65 2d 30 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 7d 2e 6e 73 2d 6c 78 34 63 61 2d 76 2d 30 20 2e 6e 73 2d 6c 78 34 63 61 2d 65 2d 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 38 32 70 78 3b 7d 2e 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: k:0;}.ns-lx4ca-e-12{-mys-score:1;flex-shrink:0;flex-grow:0;height:44.8px;display:block;}.ns-lx4ca-e-13{box-sizing:border-box;height:8.4px;width:1px;flex-shrink:0;}.ns-lx4ca-v-0 .ns-lx4ca-e-0{font-size:20px;}.ns-lx4ca-v-0 .ns-lx4ca-e-2{max-height:182px;}.n
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:00 UTC1390INData Raw: 6f 6d 2f 73 69 6d 67 61 64 2f 32 34 39 39 36 32 38 35 34 35 33 39 33 37 31 32 36 33 39 2f 31 34 37 36 33 30 30 34 36 35 38 31 31 37 37 38 39 35 33 37 3f 77 3d 34 30 30 26 68 3d 32 30 39 26 74 77 3d 31 26 71 3d 37 35 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 69 6e 5f 6b 65 79 66 72 61 6d 65 73 20 2e 39 73 20 62 6f 74 68 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 7d 2e 6e 73 2d 6c 78 34 63 61 2d 65 2d 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 2e 6e 73 2d 6c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: om/simgad/2499628545393712639/14763004658117789537?w=400&h=209&tw=1&q=75);background-repeat:no-repeat;background-size:contain;animation:fadein_keyframes .9s both;background-position:center;}.ns-lx4ca-e-6{font-family:"Roboto",Roboto,Arial,sans-serif;}.ns-l
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:00 UTC1390INData Raw: 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 72 65 74 75 72 6e 20 66 3f 21 21 70 26 26 70 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 72 65 74 75 72 6e 20 77 28 29 3f 75 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 76 28 22 43 68 72 6f 6d 65 22 29 7c 7c 76 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 77 28 29 3f 30 3a 76 28 22 45 64 67 65 22 29 29 7c 7c 76 28 22 53 69 6c 6b 22 29 7d 3b 21 76 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 78 28 29 3b 78 28 29 3b 76 28 22 53 61 66 61 72 69 22 29 26 26 28 78 28 29 7c 7c 28 77 28 29 3f 30 3a 76 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 77 28 29 3f 30 3a 76 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 77 28 29 3f 30 3a 76 28 22 45 64 67 65 22 29 29 7c 7c 28 77 28 29 3f 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: -1};function w(){return f?!!p&&p.brands.length>0:!1}function x(){return w()?u("Chromium"):(v("Chrome")||v("CriOS"))&&!(w()?0:v("Edge"))||v("Silk")};!v("Android")||x();x();v("Safari")&&(x()||(w()?0:v("Coast"))||(w()?0:v("Opera"))||(w()?0:v("Edge"))||(w()?u
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:00 UTC1390INData Raw: 6e 20 61 26 26 61 2e 6e 6f 77 26 26 61 2e 74 69 6d 69 6e 67 3f 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 2e 6e 6f 77 28 29 2b 61 2e 74 69 6d 69 6e 67 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 29 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 66 75 6e 63 74 69 6f 6e 20 51 28 29 7b 63 6f 6e 73 74 20 61 3d 65 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 72 65 74 75 72 6e 20 61 26 26 61 2e 6e 6f 77 3f 61 2e 6e 6f 77 28 29 3a 6e 75 6c 6c 7d 3b 76 61 72 20 52 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 29 7b 76 61 72 20 63 3d 51 28 29 7c 7c 50 28 29 3b 74 68 69 73 2e 6c 61 62 65 6c 3d 61 3b 74 68 69 73 2e 74 79 70 65 3d 62 3b 74 68 69 73 2e 76 61 6c 75 65 3d 63 3b 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3d 30 3b 74 68 69 73 2e 74 61 73 6b 49 64 3d 74 68 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n a&&a.now&&a.timing?Math.floor(a.now()+a.timing.navigationStart):Date.now()}function Q(){const a=e.performance;return a&&a.now?a.now():null};var R=class{constructor(a,b){var c=Q()||P();this.label=a;this.type=b;this.value=c;this.duration=0;this.taskId=thi
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:00 UTC1390INData Raw: 6e 20 62 61 28 29 7b 76 61 72 20 61 3d 60 24 7b 4e 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 22 68 74 74 70 3a 22 3f 22 68 74 74 70 3a 22 3a 22 68 74 74 70 73 3a 22 7d 2f 2f 24 7b 22 70 61 67 65 61 64 32 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 22 7d 2f 70 61 67 65 61 64 2f 67 65 6e 5f 32 30 34 60 3b 72 65 74 75 72 6e 20 62 3d 3e 7b 62 3d 7b 69 64 3a 22 75 6e 73 61 66 65 75 72 6c 22 2c 63 74 78 3a 36 30 30 2c 75 72 6c 3a 62 7d 3b 76 61 72 20 63 3d 5b 5d 3b 66 6f 72 28 64 20 69 6e 20 62 29 4c 28 64 2c 62 5b 64 5d 2c 63 29 3b 76 61 72 20 64 3d 63 2e 6a 6f 69 6e 28 22 26 22 29 3b 69 66 28 64 29 7b 62 3d 61 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3b 62 3c 30 26 26 28 62 3d 61 2e 6c 65 6e 67 74 68 29 3b 63 3d 61 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n ba(){var a=`${N.location.protocol==="http:"?"http:":"https:"}//${"pagead2.googlesyndication.com"}/pagead/gen_204`;return b=>{b={id:"unsafeurl",ctx:600,url:b};var c=[];for(d in b)L(d,b[d],c);var d=c.join("&");if(d){b=a.indexOf("#");b<0&&(b=a.length);c=a.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:00 UTC1390INData Raw: 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 76 61 72 20 63 61 3d 62 61 28 74 68 69 73 29 3b 20 66 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); fu
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:00 UTC1390INData Raw: 61 3f 6b 61 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 29 7b 72 65 74 75 72 6e 20 66 61 3f 77 3f 77 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 28 7b 62 72 61 6e 64 3a 62 7d 29 3d 3e 62 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 6d 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 72 65 74 75 72 6e 20 66 61 3f 21 21 77 26 26 77 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a?ka.userAgentData||null:null;function la(a){return fa?w?w.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function x(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function y(){return fa?!!w&&w.brands.length>0:!1}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:00 UTC1390INData Raw: 74 65 20 61 2e 67 5b 63 5d 2c 61 2e 68 2d 2d 29 29 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 2c 62 2c 63 2c 64 29 7b 66 6f 72 28 76 61 72 20 66 3d 30 3b 66 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 66 29 7b 76 61 72 20 65 3d 61 5b 66 5d 3b 69 66 28 21 65 2e 6d 26 26 65 2e 6c 69 73 74 65 6e 65 72 3d 3d 62 26 26 65 2e 63 61 70 74 75 72 65 3d 3d 21 21 63 26 26 65 2e 73 3d 3d 64 29 72 65 74 75 72 6e 20 66 7d 72 65 74 75 72 6e 2d 31 7d 3b 76 61 72 20 77 61 3d 22 63 6c 6f 73 75 72 65 5f 6c 6d 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 36 7c 30 29 2c 78 61 3d 7b 7d 2c 79 61 3d 30 3b 20 66 75 6e 63 74 69 6f 6e 20 7a 61 28 61 2c 62 2c 63 2c 64 2c 66 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 66 6f 72 28 76 61 72 20 65 3d 30
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: te a.g[c],a.h--))}} function ua(a,b,c,d){for(var f=0;f<a.length;++f){var e=a[f];if(!e.m&&e.listener==b&&e.capture==!!c&&e.s==d)return f}return-1};var wa="closure_lm_"+(Math.random()*1E6|0),xa={},ya=0; function za(a,b,c,d,f){if(Array.isArray(b))for(var e=0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              31192.168.2.449792216.58.206.344433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:58 UTC2225OUTGET /pagead/ads?client=ca-pub-1112480324821546&output=html&adk=1812271804&adf=3025194257&abgtt=3&lmt=1728490377&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.fsist.com.br%2F&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490373603&bpp=7&bdt=2229&idt=4087&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=632x280%2C340x280&nras=1&correlator=3717780412659&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC788INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 09-Oct-2024 16:27:59 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 09 Oct 2024 16:12:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC602INData Raw: 38 30 30 30 0d 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 73 72 61 5f 6c 61 74 65 72 5f 62 6c 6f 63 6b 73 20 3d 20 5b 5d 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 73 72 61 5f 6c 61 74 65 72 5f 62 6c 6f 63 6b 73 2e 70 75 73 68 28 7b 63 72 65 61 74 69 76 65 3a 27 5c 78 33 63 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 5c 78 33 65 5c 78 33 63 68 74 6d 6c 20 5c 78 33 65 5c 78 33 63 68 65 61 64 5c 78 33 65 5c 78 33 63 73 74 79 6c 65 5c 78 33 65 2a 20 7b 6d 61 72 67 69 6e 3a 20 30 3b 70 61 64 64 69 6e 67 3a 20 30 3b 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 7d 62 6f 64 79 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 35 32 2c 20 35 38 2c 20 36 35 2c 20 30 2e 36 30 30 30 30 30 29 3b 62 61 63 6b 64 72 6f 70 2d 66 69 6c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8000<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-fil
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 70 61 64 64 69 6e 67 3a 20 30 20 36 70 78 20 31 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 38 70 78 20 31 32 70 78 20 72 67 62 61 28 36 30 2c 20 36 34 2c 20 36 37 2c 20 30 2e 31 35 29 2c 20 30 70 78 20 34 70 78 20 34 70 78 20 72 67 62 61 28 36 30 2c 20 36 34 2c 20 36 37 2c 20 30 2e 33 29 3b 7d 68 74 6d 6c 20 7b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 7d 2e 74 6f 70 72 6f 77 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 68 65 69 67 68 74 3a 20 32 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 7d 2e 62 74 6e 20 7b 64 69 73 70 6c 61 79 3a 20 74 61 62 6c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: f;border-radius: 6px;padding: 0 6px 1px;position: relative;box-shadow: 0px 8px 12px rgba(60, 64, 67, 0.15), 0px 4px 4px rgba(60, 64, 67, 0.3);}html {height: 100%;}.toprow {width: 100%;display: table;height: 24px;background-color: #fff;}.btn {display: tabl
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 66 2d 38 39 39 38 5c 78 32 32 5c 78 33 65 5c 78 33 63 64 69 76 20 69 64 5c 78 33 64 5c 78 32 32 63 61 72 64 5c 78 32 32 5c 78 33 65 5c 78 33 63 64 69 76 20 63 6c 61 73 73 5c 78 33 64 5c 78 32 32 74 6f 70 72 6f 77 5c 78 32 32 5c 78 33 65 5c 78 33 63 64 69 76 20 69 64 5c 78 33 64 5c 78 32 32 68 65 61 64 69 6e 67 5c 78 32 32 20 63 6c 61 73 73 5c 78 33 64 5c 78 32 32 62 74 6e 20 68 65 61 64 69 6e 67 5c 78 32 32 5c 78 33 65 5c 78 33 63 64 69 76 20 63 6c 61 73 73 5c 78 33 64 5c 78 32 32 74 65 78 74 5c 78 32 32 5c 78 33 65 41 6e c3 ba 6e 63 69 6f 5c 78 33 63 2f 64 69 76 5c 78 33 65 5c 78 33 63 2f 64 69 76 5c 78 33 65 5c 78 33 63 64 69 76 20 69 64 5c 78 33 64 5c 78 32 32 72 65 70 6f 72 74 2d 62 75 74 74 6f 6e 5c 78 32 32 20 63 6c 61 73 73 5c 78 33 64 5c 78 32 32
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: f-8998\x22\x3e\x3cdiv id\x3d\x22card\x22\x3e\x3cdiv class\x3d\x22toprow\x22\x3e\x3cdiv id\x3d\x22heading\x22 class\x3d\x22btn heading\x22\x3e\x3cdiv class\x3d\x22text\x22\x3eAnncio\x3c/div\x3e\x3c/div\x3e\x3cdiv id\x3d\x22report-button\x22 class\x3d\x22
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 61 20 63 68 61 72 73 65 74 5c 5c 78 33 64 5c 5c 78 32 32 55 54 46 2d 38 5c 5c 78 32 32 5c 5c 78 33 65 5c 5c 78 33 63 73 63 72 69 70 74 5c 5c 78 33 65 76 61 72 20 6a 73 63 56 65 72 73 69 6f 6e 20 5c 5c 78 33 64 20 5c 5c 78 32 37 72 32 30 32 34 31 30 30 37 5c 5c 78 32 37 3b 5c 5c 78 33 63 2f 73 63 72 69 70 74 5c 5c 78 33 65 5c 5c 78 33 63 73 63 72 69 70 74 5c 5c 78 33 65 76 61 72 20 67 6f 6f 67 6c 65 5f 63 61 73 6d 5c 5c 78 33 64 5b 5d 3b 5c 5c 78 33 63 2f 73 63 72 69 70 74 5c 5c 78 33 65 5c 5c 78 33 63 73 74 79 6c 65 5c 5c 78 33 65 48 54 4d 4c 2c 42 4f 44 59 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 23 6d 79 73 2d 77 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a charset\\x3d\\x22UTF-8\\x22\\x3e\\x3cscript\\x3evar jscVersion \\x3d \\x27r20241007\\x27;\\x3c/script\\x3e\\x3cscript\\x3evar google_casm\\x3d[];\\x3c/script\\x3e\\x3cstyle\\x3eHTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wr
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 6e 73 2d 71 67 70 36 79 2d 65 2d 32 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 6d 79 73 2d 6f 76 65 72 66 6c 6f 77 2d 6c 69 6d 69 74 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 7d 2e 6e 73 2d 71 67 70 36 79 2d 65 2d 33 7b 2d 6d 79 73 2d 6f 76 65 72 66 6c 6f 77 2d 6c 69 6d 69 74 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 2e 30 32
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rection:column;flex-grow:1;height:100%;}.ns-qgp6y-e-2{line-height:1.3;-mys-overflow-limit:0;box-sizing:border-box;display:flex;flex-direction:column;flex-grow:1;}.ns-qgp6y-e-3{-mys-overflow-limit:0;box-sizing:border-box;line-height:1.3;letter-spacing:0.02
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 36 79 2d 65 2d 31 38 2c 2e 6e 73 2d 71 67 70 36 79 2d 65 2d 32 32 7b 2d 6d 79 73 2d 73 63 6f 72 65 3a 31 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 7d 2e 6e 73 2d 71 67 70 36 79 2d 65 2d 31 39 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 6d 79 73 2d 6f 76 65 72 66 6c 6f 77 2d 6c 69 6d 69 74 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 30 70 78 3b 7d 2e 6e 73 2d 71 67 70 36 79 2d 65 2d 32 30 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 79 73 2d 6f 76 65 72 66 6c 6f 77 2d 6c 69 6d 69 74 3a 30 3b 77 69 64 74 68 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6y-e-18,.ns-qgp6y-e-22{-mys-score:1;display:inline;}.ns-qgp6y-e-19{line-height:1.3;-mys-overflow-limit:0;box-sizing:border-box;min-width:20px;}.ns-qgp6y-e-20{font-weight:400;text-align:center;-mys-overflow-limit:0;width:50%;display:flex;align-items:center
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 61 6e 73 6c 61 74 65 59 28 30 25 29 3b 66 69 6c 74 65 72 3a 6f 70 61 63 69 74 79 28 31 30 30 25 29 3b 7d 7d 20 40 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 2d 69 6e 7b 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 3b 66 69 6c 74 65 72 3a 6f 70 61 63 69 74 79 28 30 25 29 3b 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 25 29 3b 66 69 6c 74 65 72 3a 6f 70 61 63 69 74 79 28 31 30 30 25 29 3b 7d 7d 20 40 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 2d 69 6e 2d 72 69 67 68 74 7b 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 3b 66 69 6c 74 65 72 3a 6f 70 61 63 69 74 79 28 30 25 29 3b 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: anslateY(0%);filter:opacity(100%);}} @keyframes slide-in{from{transform:translateX(-100%);filter:opacity(0%);}to{transform:translateX(0%);filter:opacity(100%);}} @keyframes slide-in-right{from{transform:translateX(100%);filter:opacity(0%);}to{transform:tr
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 65 2d 32 32 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 6e 73 2d 71 67 70 36 79 2d 65 2d 32 30 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 32 32 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 36 70 78 20 31 32 70 78 20 72 67 62 61 28 31 33 34 2c 31 34 30 2c 31 35 30 2c 30 2e 36 35 29 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 38 38 66 66 3b 7d 2e 6e 73 2d 71 67 70 36 79 2d 65 2d 32 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5c 5c 78 32 32 47 6f 6f 67 6c 65 20 53 61 6e 73 5c 5c 78 32 32 2c 20 5c 5c 78 32 32 52 6f 62 6f 74 6f 5c 5c 78 32 32 2c 47 6f 6f 67 6c 65 20 53 61 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e-22{white-space:nowrap;}.ns-qgp6y-e-20{text-decoration:none;border-radius:422px;box-shadow:0 6px 12px rgba(134,140,150,0.65);cursor:pointer;background-color:#0088ff;}.ns-qgp6y-e-21{color:#fff;font-family:\\x22Google Sans\\x22, \\x22Roboto\\x22,Google San
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 67 65 5c 5c 78 32 32 29 29 7c 7c 76 28 5c 5c 78 32 32 53 69 6c 6b 5c 5c 78 32 32 29 7d 3b 21 76 28 5c 5c 78 32 32 41 6e 64 72 6f 69 64 5c 5c 78 32 32 29 7c 7c 78 28 29 3b 78 28 29 3b 76 28 5c 5c 78 32 32 53 61 66 61 72 69 5c 5c 78 32 32 29 5c 5c 78 32 36 5c 5c 78 32 36 28 78 28 29 7c 7c 28 77 28 29 3f 30 3a 76 28 5c 5c 78 32 32 43 6f 61 73 74 5c 5c 78 32 32 29 29 7c 7c 28 77 28 29 3f 30 3a 76 28 5c 5c 78 32 32 4f 70 65 72 61 5c 5c 78 32 32 29 29 7c 7c 28 77 28 29 3f 30 3a 76 28 5c 5c 78 32 32 45 64 67 65 5c 5c 78 32 32 29 29 7c 7c 28 77 28 29 3f 75 28 5c 5c 78 32 32 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 5c 5c 78 32 32 29 3a 76 28 5c 5c 78 32 32 45 64 67 2f 5c 5c 78 32 32 29 29 7c 7c 77 28 29 5c 5c 78 32 36 5c 5c 78 32 36 75 28 5c 5c 78 32 32 4f 70 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ge\\x22))||v(\\x22Silk\\x22)};!v(\\x22Android\\x22)||x();x();v(\\x22Safari\\x22)\\x26\\x26(x()||(w()?0:v(\\x22Coast\\x22))||(w()?0:v(\\x22Opera\\x22))||(w()?0:v(\\x22Edge\\x22))||(w()?u(\\x22Microsoft Edge\\x22):v(\\x22Edg/\\x22))||w()\\x26\\x26u(\\x22Ope
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 5c 78 33 64 5c 5c 78 32 32 3b 6c 65 74 20 72 5c 5c 78 33 64 61 2e 69 6e 64 65 78 4f 66 28 6d 29 3b 72 5c 5c 78 33 63 30 3f 63 5c 5c 78 33 64 61 2b 6d 2b 63 3a 28 72 2b 5c 5c 78 33 64 6d 2e 6c 65 6e 67 74 68 2c 6d 5c 5c 78 33 64 61 2e 69 6e 64 65 78 4f 66 28 5c 5c 78 32 32 5c 5c 78 32 36 5c 5c 78 32 32 2c 72 29 2c 63 5c 5c 78 33 64 6d 5c 5c 78 33 65 5c 5c 78 33 64 30 3f 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 72 29 2b 63 2b 61 2e 73 75 62 73 74 72 69 6e 67 28 6d 29 3a 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 72 29 2b 63 29 7d 72 65 74 75 72 6e 20 63 2e 6c 65 6e 67 74 68 5c 5c 78 33 65 36 45 34 3f 64 21 5c 5c 78 33 64 5c 5c 78 33 64 76 6f 69 64 20 30 3f 4d 28 61 2c 62 2c 64 2c 76 6f 69 64 20 30 2c 71 29 3a 61 3a 63 7d 3b 76 61 72 20 4e 5c 5c 78 33 64 77
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: \x3d\\x22;let r\\x3da.indexOf(m);r\\x3c0?c\\x3da+m+c:(r+\\x3dm.length,m\\x3da.indexOf(\\x22\\x26\\x22,r),c\\x3dm\\x3e\\x3d0?a.substring(0,r)+c+a.substring(m):a.substring(0,r)+c)}return c.length\\x3e6E4?d!\\x3d\\x3dvoid 0?M(a,b,d,void 0,q):a:c};var N\\x3dw


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              32192.168.2.449797142.250.184.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC851OUTGET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: worker
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdMiaEUAAAAAFAkiK8dBv08u5jE6PHeAMa-qmyf&co=aHR0cHM6Ly93d3cuZnNpc3QuY29tLmJyOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=w23a324qou9v
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 09 Oct 2024 16:12:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:12:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 78 64 73 30 72 7a 47 72 6b 74 52 38 38 75 45 5a 32 4a 55 76 64 67 4f 59 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              33192.168.2.449799142.250.184.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC839OUTGET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdMiaEUAAAAAFAkiK8dBv08u5jE6PHeAMa-qmyf&co=aHR0cHM6Ly93d3cuZnNpc3QuY29tLmJyOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=w23a324qou9v
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 18702
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 07:52:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 08 Oct 2025 07:52:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Age: 116411
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 50 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 69 66 28 21 28 41 3d 28 56 3d 6e 75 6c 6c 2c 4c 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 41 29 7c 7c 21 41 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 56 3b 74 72 79 7b 56 3d 41 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 6b 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 6b 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 6b 7d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 6f 6b 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 29 7b 69 66 28 56 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 66 6f 72 28 67 3d 30 3b 67 3c 33 3b 67 2b 2b 29 41 5b 67 5d 2b 3d 56 5b 67 5d 3b 66 6f 72 28 67 3d 28 56 3d 5b 31 33 2c 38 2c 31 33 2c 31 32 2c 31 36 2c 35 2c 33 2c 31 30 2c 31 35 5d 2c 30 29 3b 67 3c 39 3b 67 2b 2b 29 41 5b 33 5d 28 41 2c 67 25 33 2c 56 5b 67 5d 29 7d 7d 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 29 7b 69 66 28 56 3d 3d 34 37 36 7c 7c 56 3d 3d 31 36 36 29 41 2e 54 5b 56 5d 3f 41 2e 54 5b 56 5d 2e 63 6f 6e 63 61 74 28 67 29 3a 41 2e 54 5b 56 5d 3d 56 7a 28 67 2c 41 29 3b 65 6c 73 65 7b 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: DX-License-Identifier: Apache-2.0','*/','var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{i
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 3d 76 6f 69 64 20 30 2c 42 29 2c 28 56 2e 44 3d 66 61 6c 73 65 2c 56 29 2e 73 3d 31 2c 5b 5d 29 2c 56 2e 67 3d 5b 5d 2c 56 2e 4f 3d 76 6f 69 64 20 30 2c 56 2e 58 3d 76 6f 69 64 20 30 2c 28 56 2e 49 3d 28 56 2e 42 3d 66 61 6c 73 65 2c 56 2e 54 3d 28 56 2e 53 3d 30 2c 56 2e 4e 5f 3d 30 2c 5b 5d 29 2c 56 2e 6b 69 3d 66 61 6c 73 65 2c 56 2e 4a 3d 30 2c 28 56 2e 6c 3d 56 2c 56 29 2e 47 3d 30 2c 30 29 2c 56 29 2e 58 71 3d 32 35 2c 28 28 56 2e 52 30 3d 28 28 56 2e 6c 5a 3d 5b 5d 2c 56 29 2e 70 71 3d 67 2c 66 61 6c 73 65 29 2c 56 29 2e 43 3d 30 2c 56 29 2e 55 3d 28 56 2e 48 42 3d 38 30 30 31 2c 56 2e 46 3d 30 2c 56 2e 41 3d 6e 75 6c 6c 2c 28 56 2e 6a 3d 5b 5d 2c 56 2e 6f 30 3d 5b 5d 2c 56 2e 4e 3d 28 56 2e 48 3d 76 6f 69 64 20 30 2c 30 29 2c 56 29 2e 68 3d 76 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =void 0,B),(V.D=false,V).s=1,[]),V.g=[],V.O=void 0,V.X=void 0,(V.I=(V.B=false,V.T=(V.S=0,V.N_=0,[]),V.ki=false,V.J=0,(V.l=V,V).G=0,0),V).Xq=25,((V.R0=((V.lZ=[],V).pq=g,false),V).C=0,V).U=(V.HB=8001,V.F=0,V.A=null,(V.j=[],V.o0=[],V.N=(V.H=void 0,0),V).h=vo
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 28 50 2c 4c 2e 6c 29 29 29 29 29 7d 29 2c 56 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 29 7b 28 4c 3d 28 50 3d 4f 28 4c 29 2c 78 28 50 2c 4c 2e 6c 29 29 2c 4c 29 5b 30 5d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 4c 5b 31 5d 2c 4c 5b 32 5d 2c 77 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 21 64 28 74 72 75 65 2c 66 61 6c 73 65 2c 4c 2c 50 29 26 26 28 50 3d 46 47 28 4c 29 2c 49 3d 50 2e 71 5f 2c 53 3d 50 2e 64 56 2c 4c 2e 6c 3d 3d 4c 7c 7c 53 3d 3d 4c 2e 6e 71 26 26 49 3d 3d 4c 29 26 26 28 59 28 50 2e 4d 5f 2c 4c 2c 53 2e 61 70 70 6c 79 28 49 2c 50 2e 4b 29 29 2c 4c 2e 55 3d 4c 2e 52 28 29 29 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 28 50 3d 28 49 3d 28 53 3d 28 50 3d 28 49 3d 4f 28 4c 29
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (P,L.l)))))}),V),function(L,P){(L=(P=O(L),x(P,L.l)),L)[0].removeEventListener(L[1],L[2],w)}),function(L,P,I,S){!d(true,false,L,P)&&(P=FG(L),I=P.q_,S=P.dV,L.l==L||S==L.nq&&I==L)&&(Y(P.M_,L,S.apply(I,P.K)),L.U=L.R())})),function(L,P,I,S){(P=(I=(S=(P=(I=O(L)
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 29 29 2c 32 35 34 29 2c 56 2c 66 75 6e 63 74 69 6f 6e 28 4c 29 7b 59 4f 28 4c 2c 33 29 7d 29 2c 56 29 2c 5b 5d 29 2c 32 36 32 29 2c 56 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 59 28 28 50 3d 4f 28 28 53 3d 4f 28 4c 29 2c 4c 29 29 2c 49 3d 4f 28 4c 29 2c 49 29 2c 4c 2c 78 28 53 2c 4c 29 7c 7c 78 28 50 2c 4c 29 29 7d 29 2c 30 29 2c 56 29 2c 36 37 35 29 2c 56 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 59 28 28 50 3d 28 49 3d 28 53 3d 28 49 3d 4f 28 4c 29 2c 4f 28 4c 29 29 2c 78 28 49 2c 4c 29 29 2c 78 29 28 53 2c 4c 29 2c 53 29 2c 4c 2c 50 2b 49 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 29 7b 59 28 28 49 3d 28 50 3d 4f 28 4c 29 2c 4f 28 4c 29 29 2c 49 29 2c 4c 2c 22 22 2b 78 28 50 2c 4c 29 29 7d 29 29 2c 56 29 2c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )),254),V,function(L){YO(L,3)}),V),[]),262),V,function(L,P,I,S){Y((P=O((S=O(L),L)),I=O(L),I),L,x(S,L)||x(P,L))}),0),V),675),V),function(L,P,I,S){Y((P=(I=(S=(I=O(L),O(L)),x(I,L)),x)(S,L),S),L,P+I)}),function(L,P,I){Y((I=(P=O(L),O(L)),I),L,""+x(P,L))})),V),
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 72 65 74 75 72 6e 20 41 3d 5a 28 56 29 2c 41 26 31 32 38 26 26 28 41 3d 41 26 31 32 37 7c 5a 28 56 29 3c 3c 37 29 2c 41 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 2c 42 2c 66 2c 62 2c 4c 2c 50 2c 49 2c 53 2c 70 2c 4b 29 7b 69 66 28 70 3d 78 28 34 37 36 2c 67 29 2c 70 3e 3d 67 2e 47 29 74 68 72 6f 77 5b 43 2c 33 31 5d 3b 66 6f 72 28 66 3d 28 42 3d 28 6b 3d 30 2c 67 2e 73 62 2e 6c 65 6e 67 74 68 29 2c 49 3d 41 2c 70 29 3b 49 3e 30 3b 29 53 3d 66 3e 3e 33 2c 62 3d 66 25 38 2c 4a 3d 67 2e 67 5b 53 5d 2c 4c 3d 38 2d 28 62 7c 30 29 2c 4c 3d 4c 3c 49 3f 4c 3a 49 2c 56 26 26 28 4b 3d 67 2c 50 3d 66 2c 4b 2e 48 21 3d 50 3e 3e 36 26 26 28 4b 2e 48 3d 50 3e 3e 36 2c 50 3d 78 28 31 38 33 2c 4b 29 2c 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: function(V,A){return A=Z(V),A&128&&(A=A&127|Z(V)<<7),A},F=function(V,A,g,k,J,B,f,b,L,P,I,S,p,K){if(p=x(476,g),p>=g.G)throw[C,31];for(f=(B=(k=0,g.sb.length),I=A,p);I>0;)S=f>>3,b=f%8,J=g.g[S],L=8-(b|0),L=L<I?L:I,V&&(K=g,P=f,K.H!=P>>6&&(K.H=P>>6,P=x(183,K),K
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 28 41 7c 30 29 2b 32 29 25 33 5d 2c 56 5b 41 5d 3d 28 56 5b 41 5d 7c 30 29 2d 28 56 5b 28 28 41 7c 30 29 2b 31 29 25 33 5d 7c 30 29 2d 28 6b 7c 30 29 5e 28 41 3d 3d 31 3f 6b 3c 3c 67 3a 6b 3e 3e 3e 67 29 7d 63 61 74 63 68 28 4a 29 7b 74 68 72 6f 77 20 4a 3b 7d 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 2c 42 29 7b 69 66 28 56 2e 56 2e 6c 65 6e 67 74 68 29 7b 56 2e 42 3d 28 56 2e 42 26 26 22 3a 54 51 52 3a 54 51 52 3a 22 28 29 2c 74 72 75 65 29 2c 56 2e 51 32 3d 41 3b 74 72 79 7b 4a 3d 56 2e 52 28 29 2c 56 2e 4a 3d 30 2c 56 2e 55 3d 4a 2c 56 2e 53 3d 4a 2c 56 2e 57 3d 30 2c 6b 3d 58 47 28 56 2c 41 29 2c 41 3d 67 3f 30 3a 31 30 2c 42 3d 56 2e 52 28 29 2d 56 2e 53 2c 56 2e 49 2b 3d 42 2c 56 2e 56 32 26 26 56 2e 56 32 28 42 2d 56 2e 46
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (A|0)+2)%3],V[A]=(V[A]|0)-(V[((A|0)+1)%3]|0)-(k|0)^(A==1?k<<g:k>>>g)}catch(J){throw J;}},W=function(V,A,g,k,J,B){if(V.V.length){V.B=(V.B&&":TQR:TQR:"(),true),V.Q2=A;try{J=V.R(),V.J=0,V.U=J,V.S=J,V.W=0,k=XG(V,A),A=g?0:10,B=V.R()-V.S,V.I+=B,V.V2&&V.V2(B-V.F
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 69 73 2e 6e 2b 2b 2c 74 68 69 73 2e 6f 2e 6c 65 6e 67 74 68 3c 35 30 29 3f 74 68 69 73 2e 6f 2e 70 75 73 68 28 6b 29 3a 28 4a 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 74 68 69 73 2e 6e 29 2c 4a 3c 35 30 26 26 28 74 68 69 73 2e 6f 5b 4a 5d 3d 6b 29 29 7d 2c 67 29 2e 70 72 6f 74 6f 74 79 70 65 2e 47 58 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6e 3d 3d 3d 30 29 72 65 74 75 72 6e 5b 30 2c 30 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 4a 29 7b 72 65 74 75 72 6e 20 6b 2d 4a 7d 29 2c 5b 74 68 69 73 2e 6e 2c 74 68 69 73 2e 6f 5b 74 68 69 73 2e 6f 2e 6c 65 6e 67 74 68 3e 3e 31 5d 5d 7d 2c 6e 65 77 20 67 29 2c 6e 65 77 20 67 29 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: is.n++,this.o.length<50)?this.o.push(k):(J=Math.floor(Math.random()*this.n),J<50&&(this.o[J]=k))},g).prototype.GX=function(){if(this.n===0)return[0,0];return this.o.sort(function(k,J){return k-J}),[this.n,this.o[this.o.length>>1]]},new g),new g),function(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 7d 2c 67 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 56 3d 6b 7d 2c 67 7d 2c 79 7a 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 29 7b 6c 28 28 67 3d 4f 28 28 6b 3d 4f 28 56 29 2c 56 29 29 2c 67 29 2c 7a 28 78 28 6b 2c 56 29 2c 41 29 2c 56 29 7d 2c 75 51 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 29 7b 72 65 74 75 72 6e 28 59 28 34 37 36 2c 56 2c 28 51 7a 28 56 2c 28 28 6b 3d 78 28 34 37 36 2c 56 29 2c 56 2e 67 26 26 6b 3c 56 2e 47 29 3f 28 59 28 34 37 36 2c 56 2c 56 2e 47 29 2c 50 34 28 56 2c 41 29 29 3a 59 28 34 37 36 2c 56 2c 41 29 2c 67 29 29 2c 6b 29 29 2c 78 29 28 35 34 2c 56 29 7d 2c 77 61 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 72 65 74 75 72 6e 20 56 28 66 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: unction(){return V},g.concat=function(k){V=k},g},yz=function(V,A,g,k){l((g=O((k=O(V),V)),g),z(x(k,V),A),V)},uQ=function(V,A,g,k){return(Y(476,V,(Qz(V,((k=x(476,V),V.g&&k<V.G)?(Y(476,V,V.G),P4(V,A)):Y(476,V,A),g)),k)),x)(54,V)},wa=function(V,A){return V(fu
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:12:59 UTC1390INData Raw: 35 2c 4c 7d 2c 66 7d 2c 4e 78 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 29 7b 66 6f 72 28 56 3d 28 6b 3d 28 4a 3d 56 5b 32 5d 7c 30 2c 30 29 2c 56 5b 33 5d 7c 30 29 3b 6b 3c 31 35 3b 6b 2b 2b 29 41 3d 41 3e 3e 3e 38 7c 41 3c 3c 32 34 2c 56 3d 56 3e 3e 3e 38 7c 56 3c 3c 32 34 2c 41 2b 3d 67 7c 30 2c 41 5e 3d 4a 2b 32 31 33 31 2c 67 3d 67 3c 3c 33 7c 67 3e 3e 3e 32 39 2c 56 2b 3d 4a 7c 30 2c 4a 3d 4a 3c 3c 33 7c 4a 3e 3e 3e 32 39 2c 67 5e 3d 41 2c 56 5e 3d 6b 2b 32 31 33 31 2c 4a 5e 3d 56 3b 72 65 74 75 72 6e 5b 67 3e 3e 3e 32 34 26 32 35 35 2c 67 3e 3e 3e 31 36 26 32 35 35 2c 67 3e 3e 3e 38 26 32 35 35 2c 67 3e 3e 3e 30 26 32 35 35 2c 41 3e 3e 3e 32 34 26 32 35 35 2c 41 3e 3e 3e 31 36 26 32 35 35 2c 41 3e 3e 3e 38 26 32 35 35 2c 41 3e 3e 3e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5,L},f},Nx=function(V,A,g,k,J){for(V=(k=(J=V[2]|0,0),V[3]|0);k<15;k++)A=A>>>8|A<<24,V=V>>>8|V<<24,A+=g|0,A^=J+2131,g=g<<3|g>>>29,V+=J|0,J=J<<3|J>>>29,g^=A,V^=k+2131,J^=V;return[g>>>24&255,g>>>16&255,g>>>8&255,g>>>0&255,A>>>24&255,A>>>16&255,A>>>8&255,A>>>


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              34192.168.2.449810216.58.206.344433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC1996OUTGET /pagead/drt/s?v=r20120211 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2292748629&adk=1425304730&adf=3140933869&pi=t.ma~as.2292748629&w=632&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490377&rafmt=1&format=632x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490373594&bpp=7&bdt=2220&idt=4021&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=3717780412659&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=271&ady=350&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087700%2C44795921%2C95343454%2C95344187%2C95340253%2C95340255&oid=2&pvsid=3387663613290942&tmod=1031379896&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:09:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              Age: 227
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC154INData Raw: 38 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 64 72 74 2f 75 69 22 20 2f 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8f<!DOCTYPE HTML PUBLIC><html> <head> <meta http-equiv="refresh" content="0;url=https://www.google.com/pagead/drt/ui" /> </head></html>0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              35192.168.2.449816142.250.185.1324433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC495OUTGET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 09 Oct 2024 16:13:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 78 64 73 30 72 7a 47 72 6b 74 52 38 38 75 45 5a 32 4a 55 76 64 67 4f 59 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              36192.168.2.449814142.250.185.1324433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC487OUTGET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 18702
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 08 Oct 2024 08:18:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 08 Oct 2025 08:18:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Age: 114880
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 50 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 69 66 28 21 28 41 3d 28 56 3d 6e 75 6c 6c 2c 4c 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 41 29 7c 7c 21 41 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 56 3b 74 72 79 7b 56 3d 41 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 6b 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 6b 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 6b 7d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC1390INData Raw: 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 6f 6b 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 29 7b 69 66 28 56 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 66 6f 72 28 67 3d 30 3b 67 3c 33 3b 67 2b 2b 29 41 5b 67 5d 2b 3d 56 5b 67 5d 3b 66 6f 72 28 67 3d 28 56 3d 5b 31 33 2c 38 2c 31 33 2c 31 32 2c 31 36 2c 35 2c 33 2c 31 30 2c 31 35 5d 2c 30 29 3b 67 3c 39 3b 67 2b 2b 29 41 5b 33 5d 28 41 2c 67 25 33 2c 56 5b 67 5d 29 7d 7d 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 29 7b 69 66 28 56 3d 3d 34 37 36 7c 7c 56 3d 3d 31 36 36 29 41 2e 54 5b 56 5d 3f 41 2e 54 5b 56 5d 2e 63 6f 6e 63 61 74 28 67 29 3a 41 2e 54 5b 56 5d 3d 56 7a 28 67 2c 41 29 3b 65 6c 73 65 7b 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: DX-License-Identifier: Apache-2.0','*/','var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{i
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC1390INData Raw: 3d 76 6f 69 64 20 30 2c 42 29 2c 28 56 2e 44 3d 66 61 6c 73 65 2c 56 29 2e 73 3d 31 2c 5b 5d 29 2c 56 2e 67 3d 5b 5d 2c 56 2e 4f 3d 76 6f 69 64 20 30 2c 56 2e 58 3d 76 6f 69 64 20 30 2c 28 56 2e 49 3d 28 56 2e 42 3d 66 61 6c 73 65 2c 56 2e 54 3d 28 56 2e 53 3d 30 2c 56 2e 4e 5f 3d 30 2c 5b 5d 29 2c 56 2e 6b 69 3d 66 61 6c 73 65 2c 56 2e 4a 3d 30 2c 28 56 2e 6c 3d 56 2c 56 29 2e 47 3d 30 2c 30 29 2c 56 29 2e 58 71 3d 32 35 2c 28 28 56 2e 52 30 3d 28 28 56 2e 6c 5a 3d 5b 5d 2c 56 29 2e 70 71 3d 67 2c 66 61 6c 73 65 29 2c 56 29 2e 43 3d 30 2c 56 29 2e 55 3d 28 56 2e 48 42 3d 38 30 30 31 2c 56 2e 46 3d 30 2c 56 2e 41 3d 6e 75 6c 6c 2c 28 56 2e 6a 3d 5b 5d 2c 56 2e 6f 30 3d 5b 5d 2c 56 2e 4e 3d 28 56 2e 48 3d 76 6f 69 64 20 30 2c 30 29 2c 56 29 2e 68 3d 76 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =void 0,B),(V.D=false,V).s=1,[]),V.g=[],V.O=void 0,V.X=void 0,(V.I=(V.B=false,V.T=(V.S=0,V.N_=0,[]),V.ki=false,V.J=0,(V.l=V,V).G=0,0),V).Xq=25,((V.R0=((V.lZ=[],V).pq=g,false),V).C=0,V).U=(V.HB=8001,V.F=0,V.A=null,(V.j=[],V.o0=[],V.N=(V.H=void 0,0),V).h=vo
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC1390INData Raw: 28 50 2c 4c 2e 6c 29 29 29 29 29 7d 29 2c 56 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 29 7b 28 4c 3d 28 50 3d 4f 28 4c 29 2c 78 28 50 2c 4c 2e 6c 29 29 2c 4c 29 5b 30 5d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 4c 5b 31 5d 2c 4c 5b 32 5d 2c 77 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 21 64 28 74 72 75 65 2c 66 61 6c 73 65 2c 4c 2c 50 29 26 26 28 50 3d 46 47 28 4c 29 2c 49 3d 50 2e 71 5f 2c 53 3d 50 2e 64 56 2c 4c 2e 6c 3d 3d 4c 7c 7c 53 3d 3d 4c 2e 6e 71 26 26 49 3d 3d 4c 29 26 26 28 59 28 50 2e 4d 5f 2c 4c 2c 53 2e 61 70 70 6c 79 28 49 2c 50 2e 4b 29 29 2c 4c 2e 55 3d 4c 2e 52 28 29 29 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 28 50 3d 28 49 3d 28 53 3d 28 50 3d 28 49 3d 4f 28 4c 29
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (P,L.l)))))}),V),function(L,P){(L=(P=O(L),x(P,L.l)),L)[0].removeEventListener(L[1],L[2],w)}),function(L,P,I,S){!d(true,false,L,P)&&(P=FG(L),I=P.q_,S=P.dV,L.l==L||S==L.nq&&I==L)&&(Y(P.M_,L,S.apply(I,P.K)),L.U=L.R())})),function(L,P,I,S){(P=(I=(S=(P=(I=O(L)
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC1390INData Raw: 29 29 2c 32 35 34 29 2c 56 2c 66 75 6e 63 74 69 6f 6e 28 4c 29 7b 59 4f 28 4c 2c 33 29 7d 29 2c 56 29 2c 5b 5d 29 2c 32 36 32 29 2c 56 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 59 28 28 50 3d 4f 28 28 53 3d 4f 28 4c 29 2c 4c 29 29 2c 49 3d 4f 28 4c 29 2c 49 29 2c 4c 2c 78 28 53 2c 4c 29 7c 7c 78 28 50 2c 4c 29 29 7d 29 2c 30 29 2c 56 29 2c 36 37 35 29 2c 56 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 59 28 28 50 3d 28 49 3d 28 53 3d 28 49 3d 4f 28 4c 29 2c 4f 28 4c 29 29 2c 78 28 49 2c 4c 29 29 2c 78 29 28 53 2c 4c 29 2c 53 29 2c 4c 2c 50 2b 49 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 29 7b 59 28 28 49 3d 28 50 3d 4f 28 4c 29 2c 4f 28 4c 29 29 2c 49 29 2c 4c 2c 22 22 2b 78 28 50 2c 4c 29 29 7d 29 29 2c 56 29 2c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )),254),V,function(L){YO(L,3)}),V),[]),262),V,function(L,P,I,S){Y((P=O((S=O(L),L)),I=O(L),I),L,x(S,L)||x(P,L))}),0),V),675),V),function(L,P,I,S){Y((P=(I=(S=(I=O(L),O(L)),x(I,L)),x)(S,L),S),L,P+I)}),function(L,P,I){Y((I=(P=O(L),O(L)),I),L,""+x(P,L))})),V),
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 72 65 74 75 72 6e 20 41 3d 5a 28 56 29 2c 41 26 31 32 38 26 26 28 41 3d 41 26 31 32 37 7c 5a 28 56 29 3c 3c 37 29 2c 41 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 2c 42 2c 66 2c 62 2c 4c 2c 50 2c 49 2c 53 2c 70 2c 4b 29 7b 69 66 28 70 3d 78 28 34 37 36 2c 67 29 2c 70 3e 3d 67 2e 47 29 74 68 72 6f 77 5b 43 2c 33 31 5d 3b 66 6f 72 28 66 3d 28 42 3d 28 6b 3d 30 2c 67 2e 73 62 2e 6c 65 6e 67 74 68 29 2c 49 3d 41 2c 70 29 3b 49 3e 30 3b 29 53 3d 66 3e 3e 33 2c 62 3d 66 25 38 2c 4a 3d 67 2e 67 5b 53 5d 2c 4c 3d 38 2d 28 62 7c 30 29 2c 4c 3d 4c 3c 49 3f 4c 3a 49 2c 56 26 26 28 4b 3d 67 2c 50 3d 66 2c 4b 2e 48 21 3d 50 3e 3e 36 26 26 28 4b 2e 48 3d 50 3e 3e 36 2c 50 3d 78 28 31 38 33 2c 4b 29 2c 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: function(V,A){return A=Z(V),A&128&&(A=A&127|Z(V)<<7),A},F=function(V,A,g,k,J,B,f,b,L,P,I,S,p,K){if(p=x(476,g),p>=g.G)throw[C,31];for(f=(B=(k=0,g.sb.length),I=A,p);I>0;)S=f>>3,b=f%8,J=g.g[S],L=8-(b|0),L=L<I?L:I,V&&(K=g,P=f,K.H!=P>>6&&(K.H=P>>6,P=x(183,K),K
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC1390INData Raw: 28 41 7c 30 29 2b 32 29 25 33 5d 2c 56 5b 41 5d 3d 28 56 5b 41 5d 7c 30 29 2d 28 56 5b 28 28 41 7c 30 29 2b 31 29 25 33 5d 7c 30 29 2d 28 6b 7c 30 29 5e 28 41 3d 3d 31 3f 6b 3c 3c 67 3a 6b 3e 3e 3e 67 29 7d 63 61 74 63 68 28 4a 29 7b 74 68 72 6f 77 20 4a 3b 7d 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 2c 42 29 7b 69 66 28 56 2e 56 2e 6c 65 6e 67 74 68 29 7b 56 2e 42 3d 28 56 2e 42 26 26 22 3a 54 51 52 3a 54 51 52 3a 22 28 29 2c 74 72 75 65 29 2c 56 2e 51 32 3d 41 3b 74 72 79 7b 4a 3d 56 2e 52 28 29 2c 56 2e 4a 3d 30 2c 56 2e 55 3d 4a 2c 56 2e 53 3d 4a 2c 56 2e 57 3d 30 2c 6b 3d 58 47 28 56 2c 41 29 2c 41 3d 67 3f 30 3a 31 30 2c 42 3d 56 2e 52 28 29 2d 56 2e 53 2c 56 2e 49 2b 3d 42 2c 56 2e 56 32 26 26 56 2e 56 32 28 42 2d 56 2e 46
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (A|0)+2)%3],V[A]=(V[A]|0)-(V[((A|0)+1)%3]|0)-(k|0)^(A==1?k<<g:k>>>g)}catch(J){throw J;}},W=function(V,A,g,k,J,B){if(V.V.length){V.B=(V.B&&":TQR:TQR:"(),true),V.Q2=A;try{J=V.R(),V.J=0,V.U=J,V.S=J,V.W=0,k=XG(V,A),A=g?0:10,B=V.R()-V.S,V.I+=B,V.V2&&V.V2(B-V.F
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC1390INData Raw: 69 73 2e 6e 2b 2b 2c 74 68 69 73 2e 6f 2e 6c 65 6e 67 74 68 3c 35 30 29 3f 74 68 69 73 2e 6f 2e 70 75 73 68 28 6b 29 3a 28 4a 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 74 68 69 73 2e 6e 29 2c 4a 3c 35 30 26 26 28 74 68 69 73 2e 6f 5b 4a 5d 3d 6b 29 29 7d 2c 67 29 2e 70 72 6f 74 6f 74 79 70 65 2e 47 58 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6e 3d 3d 3d 30 29 72 65 74 75 72 6e 5b 30 2c 30 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 4a 29 7b 72 65 74 75 72 6e 20 6b 2d 4a 7d 29 2c 5b 74 68 69 73 2e 6e 2c 74 68 69 73 2e 6f 5b 74 68 69 73 2e 6f 2e 6c 65 6e 67 74 68 3e 3e 31 5d 5d 7d 2c 6e 65 77 20 67 29 2c 6e 65 77 20 67 29 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: is.n++,this.o.length<50)?this.o.push(k):(J=Math.floor(Math.random()*this.n),J<50&&(this.o[J]=k))},g).prototype.GX=function(){if(this.n===0)return[0,0];return this.o.sort(function(k,J){return k-J}),[this.n,this.o[this.o.length>>1]]},new g),new g),function(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 7d 2c 67 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 56 3d 6b 7d 2c 67 7d 2c 79 7a 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 29 7b 6c 28 28 67 3d 4f 28 28 6b 3d 4f 28 56 29 2c 56 29 29 2c 67 29 2c 7a 28 78 28 6b 2c 56 29 2c 41 29 2c 56 29 7d 2c 75 51 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 29 7b 72 65 74 75 72 6e 28 59 28 34 37 36 2c 56 2c 28 51 7a 28 56 2c 28 28 6b 3d 78 28 34 37 36 2c 56 29 2c 56 2e 67 26 26 6b 3c 56 2e 47 29 3f 28 59 28 34 37 36 2c 56 2c 56 2e 47 29 2c 50 34 28 56 2c 41 29 29 3a 59 28 34 37 36 2c 56 2c 41 29 2c 67 29 29 2c 6b 29 29 2c 78 29 28 35 34 2c 56 29 7d 2c 77 61 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 72 65 74 75 72 6e 20 56 28 66 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: unction(){return V},g.concat=function(k){V=k},g},yz=function(V,A,g,k){l((g=O((k=O(V),V)),g),z(x(k,V),A),V)},uQ=function(V,A,g,k){return(Y(476,V,(Qz(V,((k=x(476,V),V.g&&k<V.G)?(Y(476,V,V.G),P4(V,A)):Y(476,V,A),g)),k)),x)(54,V)},wa=function(V,A){return V(fu
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC1390INData Raw: 35 2c 4c 7d 2c 66 7d 2c 4e 78 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 29 7b 66 6f 72 28 56 3d 28 6b 3d 28 4a 3d 56 5b 32 5d 7c 30 2c 30 29 2c 56 5b 33 5d 7c 30 29 3b 6b 3c 31 35 3b 6b 2b 2b 29 41 3d 41 3e 3e 3e 38 7c 41 3c 3c 32 34 2c 56 3d 56 3e 3e 3e 38 7c 56 3c 3c 32 34 2c 41 2b 3d 67 7c 30 2c 41 5e 3d 4a 2b 32 31 33 31 2c 67 3d 67 3c 3c 33 7c 67 3e 3e 3e 32 39 2c 56 2b 3d 4a 7c 30 2c 4a 3d 4a 3c 3c 33 7c 4a 3e 3e 3e 32 39 2c 67 5e 3d 41 2c 56 5e 3d 6b 2b 32 31 33 31 2c 4a 5e 3d 56 3b 72 65 74 75 72 6e 5b 67 3e 3e 3e 32 34 26 32 35 35 2c 67 3e 3e 3e 31 36 26 32 35 35 2c 67 3e 3e 3e 38 26 32 35 35 2c 67 3e 3e 3e 30 26 32 35 35 2c 41 3e 3e 3e 32 34 26 32 35 35 2c 41 3e 3e 3e 31 36 26 32 35 35 2c 41 3e 3e 3e 38 26 32 35 35 2c 41 3e 3e 3e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5,L},f},Nx=function(V,A,g,k,J){for(V=(k=(J=V[2]|0,0),V[3]|0);k<15;k++)A=A>>>8|A<<24,V=V>>>8|V<<24,A+=g|0,A^=J+2131,g=g<<3|g>>>29,V+=J|0,J=J<<3|J>>>29,g^=A,V^=k+2131,J^=V;return[g>>>24&255,g>>>16&255,g>>>8&255,g>>>0&255,A>>>24&255,A>>>16&255,A>>>8&255,A>>>


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              37192.168.2.449818216.58.206.344433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC2938OUTGET /pagead/adview?ai=CLTW2i6sGZ6PTD6O0vPIPhMebsAfI4qDneZexre-PEpud9f0IEAEg7JXMEmDJBqAB0v6XmQPIAQmoAwHIA8sEqgTpAU_Q7ftT7bMaD3dknSey1Y_abBgdNmr8eT3vFaWxejVkIKARYKUo4iN1bheooeA3vzlv6lfi_AwWESJ5RVCCp3pbpiSxrB8MBEzxWPJ4CJYBS6SWjjtL0jUAQ1zCgRlBB6scPg6XQ-ZXntnzo6hoL9CLJv_l0-cmQLTVFQYsgcqNGTKQwX-sOuC8gPForP68vt0RUXQJFQvkEK1yyXNi-QNNog-ICXIr4OHTkVFqNnjGhf-t_ytmyksO6y9Ge5LYKvy7JQB2Haez2Ik7vEmgVQHma0dlellgb_XZk_of4zQ4fSILvyl25VgNwAT6jcuJyASIBY_aw7hNkgUECAQYAZIFBAgFGASgBi6AB5aB6GaoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcA8gcEEIePB9IIJgiAYRABGB8yAooCOguAQIDAgICAoKiAAki9_cE6WJCwsrjYgYkDmglZaHR0cHM6Ly92ZXJ5ZmFzdC5pby8_YXA9YWR3JmFzPWdfZF9mYXN0X2luJmRtW2Fkc109b2xkX2FkYXB0aXZlJmRtW3R5cGVdPWRpcyZnYWRfc291cmNlPTWACgHICwHaDBEKCxDgn9H0t5_CgYwBEgIBA7gT5APYEwyIFAHQFQGYFgGAFwGyFx4KGggAEhRwdWItMTExMjQ4MDMyNDgyMTU0NhgAGAG6FwI4AbIYBRguIgEA0BgB6BgB&sigh=qbJyYs89t8o&uach_m=%5BUACH%5D&ase=2&cid=CAQSTwDpaXnffSGglvXajMBiiuqjET8IlTglUO_xUJZy9OLgcQS5cca-I09KoRjmFGaY98KoN7GZpd59RNA7D3Fetg5hNz-PSfma5qZjCHIdRuk [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Attribution-Reporting-Eligible: event-source, trigger;navigation-source
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2729452301&adk=478090332&adf=2045730728&pi=t.ma~as.2729452301&w=340&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490377&rafmt=1&format=340x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490373601&bpp=1&bdt=2227&idt=4072&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=632x280&correlator=3717780412659&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=913&ady=89&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087700%2C44795921%2C95343454%2C95344187%2C95340253%2C95340255&oid=2&pvsid=3387663613290942&tmod=1031379896&uas=0&nvt=1&fc=896&brdim=0%2C0%2C [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC1532INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                                                              Location: https://www.googleadservices.com/pagead/ar-adview/?nrh={"aggregation_keys":{"1":"0x640d0b56d858ab7a0000000000000000","2":"0x9287e9b3699c67ec0000000000000000","3":"0x5d5a458ec563cba70000000000000000","4":"0x1bd28245f76793860000000000000000","5":"0xfc830e82d0666a180000000000000000"},"debug_key":"2479776657994952427","debug_reporting":true,"destination":"https://veryfast.io","event_report_window":"259200","expiry":"2592000","filter_data":{"2":["858128210"],"22":["true"],"4":["10-09"],"6":["true"]},"priority":"500","source_event_id":"13165955329465578129"}&andc=true
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: IDE=AHWqTUklxxDBufsV0VBsKFtARTLIlSFeBLdQ2rt5XxhLN_RC9uoDAw0pEUR7lHp4Iq8; expires=Fri, 09-Oct-2026 16:13:01 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: test_cookie=; expires=Fri, 01-Aug-2008 22:45:55 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              38192.168.2.449819216.58.206.344433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC2900OUTGET /pagead/adview?ai=CXD_Gi6sGZ8HlAZz1xtYP5fLv2ArI4qDnea7_y_SMEpud9f0IEAEg7JXMEmDJBqAB0v6XmQPIAQGoAwHIA8sEqgTsAU_Q6WqEUoy1qnL0OxaOitF7swr85dLKaf-9hpvHt2oNmTkOGzoESjytbrcIH7UMo6MVaAwbVmv_W1-09Oh_-8oE02SKeKSy8M2u7tt3Qyzkgo7HQJF05Npwrlllh5mJa3hrxdxDjndoIYIk2NVEfIb1xkOgiuMHDWvy0zogHwF7Ob7ZfMLSai9kc6chwytF7a66T68f7HUxddKSE1qNDQ37rMXovPgXBWkaWIIbADNV2vbKK_ztuFXJtVX58nOI5i58-wE9efja5J2a4LVsyp0biaopOJUOKOmsdaGdXD8hjxjTAkB4hu-YmgpwwAT6jcuJyASIBY_aw7hNkgUECAQYAZIFBAgFGASAB5aB6GaoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcB8gcEEM3aA9IIJgiAYRABGB8yAooCOguAQIDAgICAoKiAAki9_cE6WNu5pLjYgYkDmglaaHR0cHM6Ly92ZXJ5ZmFzdC5pby8_YXA9YWR3JmFzPWdfZF9mYXN0X2luJmRtW2Fkc109bmV3X2FkYXB0aXZlMSZkbVt0eXBlXT1kaXMmZ2FkX3NvdXJjZT01gAoByAsB2gwRCgsQsOHPhNLoiMafARICAQPYEwyIFAHQFQGYFgGAFwGyFx4KGggAEhRwdWItMTExMjQ4MDMyNDgyMTU0NhgAGAG6FwI4AbIYBRgBIgEA0BgB6BgB&sigh=--3SeGG9aLg&uach_m=%5BUACH%5D&ase=2&cid=CAQSTgDpaXnfZnIVk-fOIQaupnusu55DVVZBG6suq82BGPPiFM2BoaD5neYItQT-jAilcBWk_uEXEGhbsQdsOybLj1lgRxJACTv97UGsuOCdGBgB&ni [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Attribution-Reporting-Eligible: event-source, trigger;navigation-source
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2292748629&adk=1425304730&adf=3140933869&pi=t.ma~as.2292748629&w=632&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490377&rafmt=1&format=632x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490373594&bpp=7&bdt=2220&idt=4021&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=3717780412659&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=271&ady=350&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087700%2C44795921%2C95343454%2C95344187%2C95340253%2C95340255&oid=2&pvsid=3387663613290942&tmod=1031379896&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:01 UTC1532INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                                                              Location: https://www.googleadservices.com/pagead/ar-adview/?nrh={"aggregation_keys":{"1":"0x640d0b56d858ab7a0000000000000000","2":"0x9287e9b3699c67ec0000000000000000","3":"0x5d5a458ec563cba70000000000000000","4":"0x1bd28245f76793860000000000000000","5":"0xfc830e82d0666a180000000000000000"},"debug_key":"5987496929793797500","debug_reporting":true,"destination":"https://veryfast.io","event_report_window":"259200","expiry":"2592000","filter_data":{"2":["858128210"],"22":["true"],"4":["10-09"],"6":["true"]},"priority":"500","source_event_id":"11115375212546558961"}&andc=true
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; expires=Fri, 09-Oct-2026 16:13:01 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: test_cookie=; expires=Fri, 01-Aug-2008 22:45:55 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              39192.168.2.449822142.250.184.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:02 UTC798OUTGET /pagead/drt/ui HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:02 UTC426INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Location: https://googleads.g.doubleclick.net/pagead/drt/si?st=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              40192.168.2.449831216.58.206.344433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:03 UTC903OUTGET /pagead/drt/si?st=NO_DATA HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:03 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: DSID=NO_DATA; expires=Wed, 09-Oct-2024 17:13:03 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 09 Oct 2024 16:13:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              41192.168.2.449834142.250.184.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:03 UTC798OUTGET /pagead/drt/ui HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:03 UTC426INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Location: https://googleads.g.doubleclick.net/pagead/drt/si?st=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              42192.168.2.449841216.58.206.344433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:04 UTC917OUTGET /pagead/drt/si?st=NO_DATA HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:04 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: DSID=NO_DATA; expires=Wed, 09-Oct-2024 17:13:04 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 09 Oct 2024 16:13:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              43192.168.2.44986454.232.198.1034433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:07 UTC1064OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.0.1728490378.0.0.0; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:07 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 30 Dec 2015 16:55:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "01afae42243d11:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              Server: FSist
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1150
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:07 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 23 2e 00 00 23 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d c1 31 01 4d c1 31 91 4d c1 31 db 4b c0 2f a8 46 be 28 72 43 be 26 42 43 be 26 1d 45 be 27 06 4d c1 31 00 4d c1 31 00 4d c1 31 00 4d c1 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d c1 31 16 4c c1 30 d0 51 c2 35 ff 93 d9 82 fb 91 d9 80 f9 74 cf 5e ec 5f c7 46 d4 51 c2 35 af 49 bf 2c 82 44 be 27 54 48 bf 2b 2c 4e c1 32 09 4d c1 31 00 00 00 00 00 00 00 00 00 4d c1 31 00 4b c0 2e 4a 58 c5 3e f5 63 c9 4a fa b8 e6 ad fa ff ff ff fe f4 fa f2 fe e0 f4 db fe c4 ea bb ff a4 df 96 fe 85 d4 72 f8 5c c6 43 e9 4b c0 2f 61 4c c1 30 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: h( #.#.M1M1M1K/F(rC&BC&E'M1M1M1M1M1L0Q5t^_FQ5I,D'TH+,N2M1M1K.JX>cJr\CK/aL0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              44192.168.2.44987454.232.198.1034433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:09 UTC827OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.0.1728490378.0.0.0; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:10 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 30 Dec 2015 16:55:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "01afae42243d11:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              Server: FSist
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1150
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:10 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 23 2e 00 00 23 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d c1 31 01 4d c1 31 91 4d c1 31 db 4b c0 2f a8 46 be 28 72 43 be 26 42 43 be 26 1d 45 be 27 06 4d c1 31 00 4d c1 31 00 4d c1 31 00 4d c1 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d c1 31 16 4c c1 30 d0 51 c2 35 ff 93 d9 82 fb 91 d9 80 f9 74 cf 5e ec 5f c7 46 d4 51 c2 35 af 49 bf 2c 82 44 be 27 54 48 bf 2b 2c 4e c1 32 09 4d c1 31 00 00 00 00 00 00 00 00 00 4d c1 31 00 4b c0 2e 4a 58 c5 3e f5 63 c9 4a fa b8 e6 ad fa ff ff ff fe f4 fa f2 fe e0 f4 db fe c4 ea bb ff a4 df 96 fe 85 d4 72 f8 5c c6 43 e9 4b c0 2f 61 4c c1 30 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: h( #.#.M1M1M1K/F(rC&BC&E'M1M1M1M1M1L0Q5t^_FQ5I,D'TH+,N2M1M1K.JX>cJr\CK/aL0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              45192.168.2.449882142.250.184.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:10 UTC795OUTGET /recaptcha/api2/aframe HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:10 UTC1117INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 09 Oct 2024 16:13:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-JF_IhJCPr8bFVAntTg0GQw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:10 UTC273INData Raw: 33 33 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4a 46 5f 49 68 4a 43 50 72 38 62 46 56 41 6e 74 54 67 30 47 51 77 22 3e 2f 2a 2a 20 41 6e 74 69 2d 66 72 61 75 64 20 61 6e 64 20 61 6e 74 69 2d 61 62 75 73 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 6f 6e 6c 79 2e 20 53 65 65 20 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 20 2a 2f 20 74 72 79 7b 76 61 72 20 63 6c 69 65 6e 74 73 3d 7b 27 73 6f 64 61 72 27 3a 27 68
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 33d<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="JF_IhJCPr8bFVAntTg0GQw">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'h
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:10 UTC563INData Raw: 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 73 6f 64 61 72 3f 27 7d 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 69 66 28 61 2e 73 6f 75 72 63 65 3d 3d 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 76 61 72 20 62 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 2e 64 61 74 61 29 3b 76 61 72 20 63 3d 63 6c 69 65 6e 74 73 5b 62 5b 27 69 64 27 5d 5d 3b 69 66 28 63 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 6d 67 27 29 3b 64 2e 73 72 63 3d 63 2b 62 5b 27 70 61 72 61 6d 73 27 5d 2b 27 26 72 63 3d 27 2b 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: glesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("r
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              46192.168.2.44988554.232.198.1034433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:11 UTC1178OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.0.1728490378.0.0.0; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:12 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Server: FSist
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 81597
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:12 UTC16105INData Raw: 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 50 72 69 50 6c 75 67 69 6e 2f 76 34 2f 63 73 73 2f 6d 69 6e 2e 63 73 73 3f 43 41 46 32 35 43 44 35 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2f 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 50 72 69 50 6c 75 67 69 6e 2f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head><meta name="viewport" content="width=device-width, initial-scale=1" /><link href="PriPlugin/v4/css/min.css?CAF25CD5" rel="stylesheet"/><script type="text/javascript" src="PriPlugin/
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:12 UTC16384INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 32 63 32 34 64 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 33 70 78 20 73 6f 6c 69 64 20 77 68 69 74 65 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 6d 65 69 6f 2d 31 20 61 7b 70 61 64 64 69 6e 67 3a 36 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 7d 2e 6d 65 69 6f 2d 31 20 74 64 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 30 20 6e 6f 6e 65 7d 2e 6d 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: background-color:#32c24d;text-align:center;color:white;font-size:14px;font-weight:bold;cursor:pointer;border-right:3px solid white;padding:0}.meio-1 a{padding:6px;display:block;text-decoration:none;color:white}.meio-1 td:last-child{border-right:0 none}.me
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:12 UTC16384INData Raw: 64 6f 20 61 71 75 69 3c 2f 61 3e 2e 3c 2f 68 34 3e 3c 75 6c 3e 3c 6c 69 3e 45 6d 20 63 61 73 6f 20 64 65 20 65 72 72 6f 20 34 30 33 2c 20 76 65 72 69 66 69 71 75 65 20 6f 20 73 65 75 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 69 67 69 74 61 6c 2e 3c 2f 6c 69 3e 3c 6c 69 3e 43 61 73 6f 20 73 65 75 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 69 67 69 74 61 6c 20 73 65 6a 61 20 41 31 2c 20 3c 61 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 73 69 73 74 2e 63 6f 6d 2e 62 72 2f 61 6a 75 64 61 2f 61 72 74 69 67 6f 73 2f 69 6e 73 74 61 6c 61 72 2d 63 65 72 74 69 66 69 63 61 64 6f 2d 64 69 67 69 74 61 6c 2d 61 31 2f 22 3e 69 6e 73 74 61 6c 65 3c 2f 61 3e 20 6f 20 63 65 72 74 69 66 69 63 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: do aqui</a>.</h4><ul><li>Em caso de erro 403, verifique o seu certificado digital.</li><li>Caso seu certificado digital seja A1, <a style="color: black" href="https://www.fsist.com.br/ajuda/artigos/instalar-certificado-digital-a1/">instale</a> o certifica
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:12 UTC16384INData Raw: 61 6f 4d 6f 74 69 76 6f 28 62 75 74 5f 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 6f 6e 66 69 72 6d 28 27 4e 65 73 73 65 20 63 61 73 6f 20 69 6e 66 65 6c 69 7a 6d 65 6e 74 65 20 61 20 63 6f 6e 73 75 6c 74 61 20 64 65 20 4e 46 65 20 74 65 6d 20 75 6d 20 63 75 73 74 6f 20 6d 75 69 74 6f 20 61 6c 74 6f 20 70 61 72 61 20 61 20 46 53 69 73 74 20 6d 61 6e 74 65 72 20 27 20 2b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 67 72 61 74 75 69 74 61 6d 65 6e 74 65 2c 20 74 65 6e 64 6f 20 65 6d 20 76 69 73 74 61 20 71 75 65 20 65 6c 61 20 74 65 72 69 61 20 71 75 65 20 70 61 67 61 72 20 75 6d 20 76 61 6c 6f 72 20 61 6c 74 6f 20 70 61 72 61 20 6f 20 67 6f 76 65 72 6e 6f 2c 20 65 20 6e c3 a3 6f 20 74 65 72 69 61 20 63 6f 6e 64 69 c3 a7
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: aoMotivo(but_) { if (confirm('Nesse caso infelizmente a consulta de NFe tem um custo muito alto para a FSist manter ' + 'gratuitamente, tendo em vista que ela teria que pagar um valor alto para o governo, e no teria condi
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:12 UTC16340INData Raw: 4d 31 38 20 39 48 36 6c 36 20 36 20 36 2d 36 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 20 6d 61 72 67 69 6e 2d 74 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: M18 9H6l6 6 6-6z"></path></svg></td> </tr> </table> </div> </div> <div style="padding-bottom: 0px; font-size: 14px; margin-to


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              47192.168.2.44988654.232.198.1034433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:12 UTC1051OUTGET /sslteste.ashx HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.0.1728490378.0.0.0; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:12 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Server: FSist
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:12 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              48192.168.2.44989135.198.59.1134433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:12 UTC600OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: sslteste2.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC206INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC12INData Raw: 32 0d 0a 4f 4b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2OK0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              49192.168.2.449893142.250.184.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC951OUTGET /recaptcha/api2/anchor?ar=1&k=6LdMiaEUAAAAAFAkiK8dBv08u5jE6PHeAMa-qmyf&co=aHR0cHM6Ly93d3cuZnNpc3QuY29tLmJyOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=pwyvpq1939pk HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-Kuh5izGnQh83TbSDwP8Opg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC229INData Raw: 35 37 34 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 574f<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC1390INData Raw: 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqE
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC1390INData Raw: 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUt
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC1390INData Raw: 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/r
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC1390INData Raw: 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 36 30 31 45 50 4b 2d 35 77 38 78 37 30 44 5f 6f 71 49 6f 76 5f 2d 54 53 35 2d 31 6b 68 53 5f 56 42 68 66 51 36 65 36 39 73 59 62 32 55 7a 65 38 51 37 33 68 44 38 7a 61 61 30 58 36 65 48 6d 57 51 79 52 73 53 37 46 38 6b 4a 4f 61 41 55 66 65 4b 71 6d 6d 50 74 56 52 4c 56 4c 34 63 6b 71 2d 38 75 52 73 79 68 7a 31 53 52 54 61 42 4d 38 79 2d 38 65 7a 75 73 62 50 62 79 77 64 36 68 55 74 50 65 64 52 75 37 67 56 4b 77 48 64 49 64 5f 63 6d 34 68 73 51 68 58 63 70 34 44 45 55 2d 4b 66 56 44 55 6a 5a 68 64 75 4d 55 41 59 6a 5f 48 58 79 72 35 6d 62 55 5a 63 51 72 61 58 65 58 65 38 63 52 59 59 74 51 69 36 65 46 6d 65 2d 6d 34 50 4c 64
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "hidden" id="recaptcha-token" value="03AFcWeA601EPK-5w8x70D_oqIov_-TS5-1khS_VBhfQ6e69sYb2Uze8Q73hD8zaa0X6eHmWQyRsS7F8kJOaAUfeKqmmPtVRLVL4ckq-8uRsyhz1SRTaBM8y-8ezusbPbywd6hUtPedRu7gVKwHdId_cm4hsQhXcp4DEU-KfVDUjZhduMUAYj_HXyr5mbUZcQraXeXe8cRYYtQi6eFme-m4PLd
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC1390INData Raw: 42 43 49 76 61 32 58 38 55 45 31 78 4c 76 59 74 4a 58 42 35 73 6a 6f 45 77 71 6b 50 77 42 52 6a 56 4f 46 49 79 4e 6b 5a 56 73 4b 71 77 4d 36 4d 56 37 5a 61 4e 2d 39 61 4e 35 42 35 39 56 74 73 55 55 67 35 6f 51 64 6c 49 54 41 48 77 75 4d 54 50 39 6f 70 47 46 78 46 49 43 6c 6d 31 32 2d 32 38 45 6e 6e 36 72 57 36 33 31 38 6a 78 31 63 79 31 30 57 78 37 48 55 67 55 4f 38 41 55 36 65 49 51 32 5f 39 64 39 37 67 55 55 79 6a 6d 31 38 34 34 77 5a 4b 75 79 6c 64 2d 64 56 38 56 4b 52 47 47 51 75 31 41 50 68 43 35 6f 58 64 48 65 39 48 54 4f 66 35 76 48 30 41 66 5a 53 77 59 62 35 47 4a 69 63 67 47 69 68 61 5a 43 58 43 4d 54 33 55 6f 54 72 43 36 53 4d 78 2d 62 5f 48 68 55 50 6d 43 63 33 79 65 5f 68 65 30 31 71 33 67 58 79 52 65 5f 41 4b 7a 2d 4e 2d 68 74 7a 46 56 44 4a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: BCIva2X8UE1xLvYtJXB5sjoEwqkPwBRjVOFIyNkZVsKqwM6MV7ZaN-9aN5B59VtsUUg5oQdlITAHwuMTP9opGFxFIClm12-28Enn6rW6318jx1cy10Wx7HUgUO8AU6eIQ2_9d97gUUyjm1844wZKuyld-dV8VKRGGQu1APhC5oXdHe9HTOf5vH0AfZSwYb5GJicgGihaZCXCMT3UoTrC6SMx-b_HhUPmCc3ye_he01q3gXyRe_AKz-N-htzFVDJ
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC1390INData Raw: 63 6e 4a 34 57 6a 56 57 54 7a 51 79 59 6e 6c 54 51 6e 70 42 54 56 4a 54 4d 30 31 76 56 6d 4e 55 57 45 52 70 4d 46 4e 4b 61 6e 68 61 63 32 30 76 64 53 74 70 51 54 6c 6f 52 56 68 70 4f 46 5a 4c 4d 55 46 68 4e 47 78 78 54 56 4a 71 4d 55 63 30 57 6d 31 42 62 32 51 78 4e 30 39 72 4f 48 63 35 61 46 46 6e 4d 32 59 33 57 6a 52 68 57 48 52 6d 55 6e 5a 48 63 47 5a 46 4d 58 4d 76 4e 57 5a 74 4e 48 4d 34 63 54 56 48 59 30 39 47 63 54 63 79 51 58 42 77 4f 46 5a 50 51 6e 41 32 4d 6c 4a 55 52 54 68 4b 55 44 4a 59 4d 54 46 74 51 58 45 72 5a 45 74 42 52 6c 56 32 4f 45 4a 46 63 48 70 4a 5a 6d 70 35 52 45 74 6a 56 31 6c 78 4e 47 49 78 59 6a 52 44 62 6e 6c 33 63 6b 31 30 61 30 31 34 4d 33 4a 58 56 6b 63 72 56 55 46 6d 52 45 55 35 4d 47 31 51 52 6b 51 32 63 6b 55 72 61 6b 35
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: cnJ4WjVWTzQyYnlTQnpBTVJTM01vVmNUWERpMFNKanhac20vdStpQTloRVhpOFZLMUFhNGxxTVJqMUc0Wm1Bb2QxN09rOHc5aFFnM2Y3WjRhWHRmUnZHcGZFMXMvNWZtNHM4cTVHY09GcTcyQXBwOFZPQnA2MlJURThKUDJYMTFtQXErZEtBRlV2OEJFcHpJZmp5REtjV1lxNGIxYjRDbnl3ck10a014M3JXVkcrVUFmREU5MG1QRkQ2ckUrak5
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC1390INData Raw: 35 73 61 6a 4a 6f 55 6d 52 49 4d 6d 64 4f 62 6b 74 46 5a 31 46 79 62 44 4d 33 54 6d 46 76 61 69 39 4b 62 48 70 4e 57 46 49 35 4d 6d 6b 76 59 56 70 6b 4e 31 6f 78 51 58 55 77 61 45 34 31 61 30 6c 4a 5a 6c 46 4d 65 6d 73 79 54 45 38 72 61 48 4a 47 56 44 5a 71 54 47 74 58 61 46 70 73 4f 47 39 76 4c 31 6b 79 62 46 45 79 62 31 5a 54 63 48 68 76 52 7a 45 30 52 55 46 6b 53 45 34 34 63 43 39 4a 64 6d 4d 72 53 58 55 76 55 6a 42 4f 65 6d 55 31 64 32 68 4e 54 48 64 6f 61 58 4d 30 56 6d 31 58 56 55 68 61 63 56 6c 46 64 6a 4a 33 63 57 78 36 55 6b 35 69 64 48 56 31 5a 6a 64 6e 54 6e 68 53 4d 6a 4a 48 65 6e 68 75 5a 47 5a 4f 63 46 63 33 4b 33 52 6a 4e 6a 41 34 62 58 4d 72 62 6e 5a 79 5a 48 70 52 4d 45 4e 6b 54 6d 4e 6a 55 46 4e 78 63 6e 5a 51 59 6b 6c 31 61 55 31 4f 4e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5sajJoUmRIMmdObktFZ1FybDM3TmFvai9KbHpNWFI5MmkvYVpkN1oxQXUwaE41a0lJZlFMemsyTE8raHJGVDZqTGtXaFpsOG9vL1kybFEyb1ZTcHhvRzE0RUFkSE44cC9JdmMrSXUvUjBOemU1d2hNTHdoaXM0Vm1XVUhacVlFdjJ3cWx6Uk5idHV1ZjdnTnhSMjJHenhuZGZOcFc3K3RjNjA4bXMrbnZyZHpRMENkTmNjUFNxcnZQYkl1aU1ON


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              50192.168.2.449895216.58.206.344433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC2356OUTGET /pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2292748629&adk=1425304730&adf=3140933869&pi=t.ma~as.2292748629&w=632&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490391&rafmt=1&format=632x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490391806&bpp=7&bdt=223&idt=168&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&correlator=3154597662639&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&a [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC599INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC791INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 6d 79 73 69 64 69 61 2f 30 64 31 31 33 39 63 32 63 65 34 65 38 33 34 37 65 31 39 66 33 37 31 35 35 36 35 37 31 61 37 32 2e 6a 73 3f 74 61 67 3d 65 6e 67 69 6e 65 2f 63 6c 69 65 6e 74 5f 66 61 73 74 2f 63 6c 69 65 6e 74 5f 66 61 73 74 5f 65 6e 67 69 6e 65 22 20 61 73 3d 22 73 63 72 69 70 74 22 3e 3c 73 63 72 69 70 74 3e 76 61 72 20 6a 73 63 56 65 72 73 69 6f 6e 20 3d 20 27 72 32 30 32 34 31 30 30 37 27 3b 3c 2f 73 63 72 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8000<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><link rel="preload" href="https://www.gstatic.com/mysidia/0d1139c2ce4e8347e19f371556571a72.js?tag=engine/client_fast/client_fast_engine" as="script"><script>var jscVersion = 'r20241007';</scri
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 6e 74 65 72 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 7d 23 6d 79 73 2d 6f 76 65 72 6c 61 79 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 45 35 45 35 45 35 3b 7d 2e 6d 79 73 2d 77 72 61 70 70 65 72 20 41 2c 2e 6d 79 73 2d 77 72 61 70 70 65 72 20 41 3a 76 69 73 69 74 65 64 2c 2e 6d 79 73 2d 77 72 61 70 70 65 72 20 41 3a 68 6f 76 65 72 2c 2e 6d 79 73 2d 77 72 61 70 70
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nter;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;border:1px solid #E5E5E5;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapp
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 6d 79 73 69 64 69 61 2f 30 64 31 31 33 39 63 32 63 65 34 65 38 33 34 37 65 31 39 66 33 37 31 35 35 36 35 37 31 61 37 32 2e 6a 73 3f 74 61 67 3d 65 6e 67 69 6e 65 2f 63 6c 69 65 6e 74 5f 66 61 73 74 2f 63 6c 69 65 6e 74 5f 66 61 73 74 5f 65 6e 67 69 6e 65 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 74 79 6c 65 20 64 61 74 61 2d 6e 6c 3d 22 73 71 75 61 72 65 44 57 69 74 68 6f 75 74 42 6f 64 79 22 20 64 61 74 61 2d 6e 73 3d 22 6e 73 2d 30 7a 67 61 67 22 20 78 2d 70 68 61 73 65 3d 22 61 73 73 65 6d 62 6c 65 22 3e 2e 6e 73 2d 30 7a 67 61 67 2d 6c 2d 73 71 75 61 72 65 44 57 69 74 68 6f 75 74 42 6f 64 79 7b 6f 70 61 63 69 74 79 3a 2e 30 31 3b 70
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ipt><script src="https://www.gstatic.com/mysidia/0d1139c2ce4e8347e19f371556571a72.js?tag=engine/client_fast/client_fast_engine"></script><style data-nl="squareDWithoutBody" data-ns="ns-0zgag" x-phase="assemble">.ns-0zgag-l-squareDWithoutBody{opacity:.01;p
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 3a 31 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 68 65 69 67 68 74 3a 35 30 2e 34 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 7d 2e 6e 73 2d 30 7a 67 61 67 2d 65 2d 31 31 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 77 69 64 74 68 3a 32 35 2e 32 38 70 78 3b 68 65 69 67 68 74 3a 31 70 78 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 7d 2e 6e 73 2d 30 7a 67 61 67 2d 65 2d 31 32 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 38 2e 34 70 78 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 7d 2e 6e 73 2d 30 7a 67 61 67 2d 76 2d 31 20 2e 6e 73 2d 30 7a 67 61 67 2d 65 2d 30 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 7d 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :1;flex-shrink:0;flex-grow:0;height:50.4px;display:block;}.ns-0zgag-e-11{box-sizing:border-box;width:25.28px;height:1px;flex-shrink:0;}.ns-0zgag-e-12{box-sizing:border-box;width:1px;height:8.4px;flex-shrink:0;}.ns-0zgag-v-1 .ns-0zgag-e-0{font-size:18px;}.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 73 69 6d 67 61 64 2f 31 37 32 32 39 31 31 32 30 36 36 36 37 30 36 35 38 37 30 31 3f 77 3d 32 30 30 26 68 3d 32 30 30 26 74 77 3d 31 26 71 3d 37 35 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 69 6e 5f 6b 65 79 66 72 61 6d 65 73 20 2e 39 73 20 62 6f 74 68 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 7d 2e 6e 73 2d 30 7a 67 61 67 2d 65 2d 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 74 70 63 2e 67 6f 6f 67
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: esyndication.com/simgad/17229112066670658701?w=200&h=200&tw=1&q=75);background-repeat:no-repeat;animation:fadein_keyframes .9s both;background-size:cover;background-color:#fff;background-position:center;}.ns-0zgag-e-5{background-image:url(https://tpc.goog
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 7b 72 65 74 75 72 6e 20 66 3f 70 3f 70 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 28 7b 62 72 61 6e 64 3a 62 7d 29 3d 3e 62 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 76 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 65 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 72 65 74 75 72 6e 20 66 3f 21 21 70 26 26 70 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 72 65 74 75 72 6e 20 77 28 29 3f 75 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 76 28 22 43 68 72 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {return f?p?p.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function v(a){var b;a:{if(b=e.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function w(){return f?!!p&&p.brands.length>0:!1}function x(){return w()?u("Chromium"):(v("Chro
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 29 2b 63 2b 61 2e 73 75 62 73 74 72 69 6e 67 28 6d 29 3a 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 72 29 2b 63 29 7d 72 65 74 75 72 6e 20 63 2e 6c 65 6e 67 74 68 3e 36 45 34 3f 64 21 3d 3d 76 6f 69 64 20 30 3f 4d 28 61 2c 62 2c 64 2c 76 6f 69 64 20 30 2c 71 29 3a 61 3a 63 7d 3b 76 61 72 20 4e 3d 77 69 6e 64 6f 77 3b 6c 65 74 20 4f 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 50 28 29 7b 63 6f 6e 73 74 20 61 3d 65 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 72 65 74 75 72 6e 20 61 26 26 61 2e 6e 6f 77 26 26 61 2e 74 69 6d 69 6e 67 3f 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 2e 6e 6f 77 28 29 2b 61 2e 74 69 6d 69 6e 67 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 29 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 66 75 6e 63 74 69 6f 6e 20 51 28 29 7b 63 6f 6e 73 74 20 61 3d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )+c+a.substring(m):a.substring(0,r)+c)}return c.length>6E4?d!==void 0?M(a,b,d,void 0,q):a:c};var N=window;let O=null;function P(){const a=e.performance;return a&&a.now&&a.timing?Math.floor(a.now()+a.timing.navigationStart):Date.now()}function Q(){const a=
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 71 75 65 49 64 7d 5f 65 6e 64 60 3b 53 26 26 55 28 29 26 26 53 2e 6d 61 72 6b 28 62 29 3b 21 74 68 69 73 2e 69 7c 7c 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3e 20 32 30 34 38 7c 7c 74 68 69 73 2e 67 2e 70 75 73 68 28 61 29 7d 7d 7d 3b 63 6f 6e 73 74 20 61 61 3d 5b 44 2c 45 2c 47 2c 46 2c 43 2c 42 28 22 6d 61 72 6b 65 74 22 29 2c 42 28 22 69 74 6d 73 22 29 2c 42 28 22 69 6e 74 65 6e 74 22 29 2c 42 28 22 69 74 6d 73 2d 61 70 70 73 73 22 29 5d 3b 20 66 75 6e 63 74 69 6f 6e 20 62 61 28 29 7b 76 61 72 20 61 3d 60 24 7b 4e 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 22 68 74 74 70 3a 22 3f 22 68 74 74 70 3a 22 3a 22 68 74 74 70 73 3a 22 7d 2f 2f 24 7b 22 70 61 67 65 61 64 32 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 22
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: queId}_end`;S&&U()&&S.mark(b);!this.i||this.g.length> 2048||this.g.push(a)}}};const aa=[D,E,G,F,C,B("market"),B("itms"),B("intent"),B("itms-appss")]; function ba(){var a=`${N.location.protocol==="http:"?"http:":"https:"}//${"pagead2.googlesyndication.com"
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 61 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"obj
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 76 3d 6d 2c 69 61 3d 30 3b 69 61 3c 68 61 2e 6c 65 6e 67 74 68 3b 69 61 2b 2b 29 69 66 28 76 3d 76 5b 68 61 5b 69 61 5d 5d 2c 76 3d 3d 6e 75 6c 6c 29 7b 74 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 74 3d 76 7d 76 61 72 20 6a 61 3d 74 26 26 74 5b 36 31 30 34 30 31 33 30 31 5d 3b 66 61 3d 6a 61 21 3d 6e 75 6c 6c 3f 6a 61 3a 21 31 3b 76 61 72 20 77 3b 63 6f 6e 73 74 20 6b 61 3d 6d 2e 6e 61 76 69 67 61 74 6f 72 3b 77 3d 6b 61 3f 6b 61 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 29 7b 72 65 74 75 72 6e 20 66 61 3f 77 3f 77 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 28 7b 62 72 61 6e 64 3a 62 7d 29 3d 3e 62 26 26 62 2e 69 6e 64 65 78 4f 66 28 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: CLOSURE_FLAGS"],v=m,ia=0;ia<ha.length;ia++)if(v=v[ha[ia]],v==null){t=null;break a}t=v}var ja=t&&t[610401301];fa=ja!=null?ja:!1;var w;const ka=m.navigator;w=ka?ka.userAgentData||null:null;function la(a){return fa?w?w.brands.some(({brand:b})=>b&&b.indexOf(a


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              51192.168.2.449894216.58.206.344433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC2372OUTGET /pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2729452301&adk=478090332&adf=2045730728&pi=t.ma~as.2729452301&w=340&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490392&rafmt=1&format=340x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490391854&bpp=3&bdt=270&idt=162&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280&correlator=3154597662639&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd= [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC599INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC791INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 73 63 72 69 70 74 3e 76 61 72 20 6a 73 63 56 65 72 73 69 6f 6e 20 3d 20 27 72 32 30 32 34 31 30 30 37 27 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 76 61 72 20 67 6f 6f 67 6c 65 5f 63 61 73 6d 3d 5b 5d 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 74 79 6c 65 3e 48 54 4d 4c 2c 42 4f 44 59 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 23 6d 79 73 2d 77 72 61 70 70 65 72 7b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 77 69 64 74 68 3a 31 30
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8000<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241007';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:10
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 73 74 79 6c 65 20 64 61 74 61 2d 6e 6c 3d 22 73 71 75 61 72 65 22 20 64 61 74 61 2d 6e 73 3d 22 6e 73 2d 72 67 71 34 32 22 20 78 2d 70 68 61 73 65 3d 22 61 73 73 65 6d 62 6c 65 22 3e 2e 6e 73 2d 72 67 71 34 32 2d 6c 2d 73 71 75 61 72 65 7b 6f 70 61 63 69 74 79 3a 2e 30 31 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 33 34 30 70 78 3b 68 65 69 67 68 74 3a 32 38 30 70 78 3b 7d 2e 6e 73 2d 72 67 71 34 32 2d 65 2d 30 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 6d 79 73 2d 6f 76 65 72 66 6c 6f 77 2d 6c 69 6d 69 74 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: idden;z-index:0;}</style><style data-nl="square" data-ns="ns-rgq42" x-phase="assemble">.ns-rgq42-l-square{opacity:.01;position:absolute;top:0;left:0;display:block;width:340px;height:280px;}.ns-rgq42-e-0{line-height:1.3;-mys-overflow-limit:0;display:flex;f
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 36 36 37 70 78 3b 68 65 69 67 68 74 3a 32 33 34 70 78 3b 7d 2e 6e 73 2d 72 67 71 34 32 2d 65 2d 36 2c 2e 6e 73 2d 72 67 71 34 32 2d 65 2d 32 31 2c 2e 6e 73 2d 72 67 71 34 32 2d 65 2d 33 36 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 2e 6e 73 2d 72 67 71 34 32 2d 65 2d 37 2c 2e 6e 73 2d 72 67 71 34 32 2d 65 2d 32 32 2c 2e 6e 73 2d 72 67 71 34 32 2d 65 2d 33 37 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 6d 79 73 2d 6f 76 65 72 66 6c 6f 77 2d 6c 69 6d 69 74 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 667px;height:234px;}.ns-rgq42-e-6,.ns-rgq42-e-21,.ns-rgq42-e-36{display:flex;width:100%;height:100%;position:relative;}.ns-rgq42-e-7,.ns-rgq42-e-22,.ns-rgq42-e-37{line-height:1.3;-mys-overflow-limit:0;box-sizing:border-box;display:flex;flex-direction:colu
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 32 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 2d 6d 79 73 2d 65 6c 6c 69 70 73 69 73 3a 61 75 74 6f 3b 2d 6d 79 73 2d 6f 76 65 72 66 6c 6f 77 2d 6c 69 6d 69 74 3a 6e 6f 6e 65 3b 7d 2e 6e 73 2d 72 67 71 34 32 2d 65 2d 31 35 2c 2e 6e 73 2d 72 67 71 34 32 2d 65 2d 33 30 2c 2e 6e 73 2d 72 67 71 34 32 2d 65 2d 34 35 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 6d 79 73 2d 6f 76 65 72 66 6c 6f 77 2d 6c 69 6d 69 74 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 20 38 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 61 75 74 6f 3b 7d 2e 6e 73 2d 72 67 71 34 32 2d 65 2d 31
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2em;overflow:hidden;-mys-ellipsis:auto;-mys-overflow-limit:none;}.ns-rgq42-e-15,.ns-rgq42-e-30,.ns-rgq42-e-45{line-height:1.3;-mys-overflow-limit:0;box-sizing:border-box;flex-shrink:0;flex-grow:0;padding:0 8px 8px;width:100%;margin-top:auto;}.ns-rgq42-e-1
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 65 6d 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 2e 32 35 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 32 35 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 2d 6d 79 73 2d 65 6c 6c 69 70 73 69 73 3a 61 75 74 6f 3b 2d 6d 79 73 2d 6f 76 65 72 66 6c 6f 77 2d 6c 69 6d 69 74 3a 6e 6f 6e 65 3b 7d 2e 6e 73 2d 72 67 71 34 32 2d 65 2d 35 37 7b 2d 6d 79 73 2d 6f 76 65 72 66 6c 6f 77 2d 6c 69 6d 69 74 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 35 65 6d 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 2e 35
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: flex-shrink:0;font-size:16px;line-height:1.25em;letter-spacing:0.25px;min-height:20px;max-height:1.25em;text-align:left;overflow:hidden;-mys-ellipsis:auto;-mys-overflow-limit:none;}.ns-rgq42-e-57{-mys-overflow-limit:0;line-height:1.45em;letter-spacing:0.5
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 2e 32 2c 31 29 3b 6f 70 61 63 69 74 79 3a 30 3b 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 29 7b 2e 6e 73 2d 72 67 71 34 32 2d 6c 2d 73 71 75 61 72 65 20 2e 74 61 67 2d 73 74 61 67 67 65 72 65 64 2d 61 6e 69 6d 61 74 69 6f 6e 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6e 6f 6e 65 3b 6f 70 61 63 69 74 79 3a 31 3b 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 2d 77 65 62 6b 69 74 2d 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 34 70 78 29 29 20 6f 72 20 28 62
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: g-function:cubic-bezier(.4,0,.2,1);opacity:0;}@media (prefers-reduced-motion){.ns-rgq42-l-square .tag-staggered-animation{animation-name:none;opacity:1;}}@keyframes fade-in{0%{opacity:0;}100%{opacity:1;}}@supports (-webkit-backdrop-filter:blur(4px)) or (b
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 3a 63 6f 76 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 74 70 63 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 67 70 61 5f 69 6d 61 67 65 73 2f 73 69 6d 67 61 64 2f 31 32 36 38 32 35 38 31 37 37 34 37 33 39 33 38 30 39 32 39 3f 77 3d 32 30 30 26 68 3d 32 30 30 26 74 77 3d 31 26 71 3d 37 35 29 3b 7d 2e 6e 73 2d 72 67 71 34 32 2d 65 2d 31 31 2c 2e 6e 73 2d 72 67 71 34 32 2d 65 2d 32 36 2c 2e 6e 73 2d 72 67 71 34 32 2d 65 2d 34 31 7b 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 47 6f 6f 67 6c 65 20 53 61 6e 73 20 44 69 73 70 6c 61 79 22 2c 22 47 6f 6f 67 6c 65 20 53 61 6e 73 20 44 69 73 70 6c 61 79
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :cover;background-image:url(https://tpc.googlesyndication.com/gpa_images/simgad/12682581774739380929?w=200&h=200&tw=1&q=75);}.ns-rgq42-e-11,.ns-rgq42-e-26,.ns-rgq42-e-41{color:#202124;overflow:visible;font-family:"Google Sans Display","Google Sans Display
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 74 70 63 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 70 61 67 65 61 64 69 6d 67 2f 69 6d 67 61 64 3f 69 64 3d 43 49 43 41 67 4b 44 72 73 61 61 32 36 77 45 51 67 41 67 59 67 41 67 79 43 43 4c 44 4d 47 77 57 56 54 66 31 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 7d 2e 6e 73 2d 72 67 71 34 32 2d 65 2d 35 35 7b 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nd-image:url(https://tpc.googlesyndication.com/pageadimg/imgad?id=CICAgKDrsaa26wEQgAgYgAgyCCLDMGwWVTf1);background-repeat:no-repeat;background-size:contain;background-color:white;border-radius:0;box-shadow:none;}.ns-rgq42-e-55{color:#202124;overflow:visib
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 29 7c 7c 28 77 28 29 3f 75 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 22 29 3a 76 28 22 45 64 67 2f 22 29 29 7c 7c 77 28 29 26 26 75 28 22 4f 70 65 72 61 22 29 29 3b 2f 2a 20 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 2a 2f 20 76 61 72 20 79 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 67 3d 61 7d 74 6f 53 74 72 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 7d 7d 2c 7a 3d 6e 65 77 20 79 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 63 6c 61 73 73 20 41 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 6a 3d 61 7d 7d 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )||(w()?u("Microsoft Edge"):v("Edg/"))||w()&&u("Opera"));/* Copyright Google LLC SPDX-License-Identifier: Apache-2.0 */ var y=class{constructor(a){this.g=a}toString(){return this.g}},z=new y("about:invalid#zClosurez");class A{constructor(a){this.j=a}}fun
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 61 73 6b 49 64 3d 74 68 69 73 2e 73 6c 6f 74 49 64 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 75 6e 69 71 75 65 49 64 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7d 7d 3b 63 6f 6e 73 74 20 53 3d 65 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 54 3d 21 21 28 53 26 26 53 2e 6d 61 72 6b 26 26 53 2e 6d 65 61 73 75 72 65 26 26 53 2e 63 6c 65 61 72 4d 61 72 6b 73 29 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6c 65 74 20 62 3d 21 31 2c 63 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 62 7c 7c 28 63 3d 61 28 29 2c 62 3d 21 30 29 3b 72 65 74 75 72 6e 20 63 7d 7d 28 28 29 3d 3e 7b 76 61 72 20 61 3b 69 66 28 61 3d 54 29 7b 76 61 72 20 62 3b 69 66 28 4f 3d 3d 3d 6e 75 6c 6c 29 7b 4f 3d 22 22 3b 74 72 79 7b 61 3d 22 22 3b 74 72 79 7b 61 3d 65 2e 74 6f 70 2e 6c 6f 63
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: askId=this.slotId=void 0;this.uniqueId=Math.random()}};const S=e.performance,T=!!(S&&S.mark&&S.measure&&S.clearMarks),U=function(a){let b=!1,c;return function(){b||(c=a(),b=!0);return c}}(()=>{var a;if(a=T){var b;if(O===null){O="";try{a="";try{a=e.top.loc


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              52192.168.2.44989754.232.198.1034433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC829OUTGET /sslteste.ashx HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.0.1728490378.0.0.0; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Server: FSist
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              53192.168.2.449896216.58.206.344433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC2677OUTGET /pagead/ads?client=ca-pub-1112480324821546&output=html&adk=1812271804&adf=3025194257&abgtt=3&lmt=1728490392&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.fsist.com.br%2F&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490391884&bpp=2&bdt=301&idt=147&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3AR [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC599INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC791INData Raw: 38 30 30 30 0d 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 73 72 61 5f 6c 61 74 65 72 5f 62 6c 6f 63 6b 73 20 3d 20 5b 5d 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 73 72 61 5f 6c 61 74 65 72 5f 62 6c 6f 63 6b 73 2e 70 75 73 68 28 7b 63 72 65 61 74 69 76 65 3a 27 5c 78 33 63 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 5c 78 33 65 5c 78 33 63 68 74 6d 6c 20 5c 78 33 65 5c 78 33 63 68 65 61 64 5c 78 33 65 5c 78 33 63 73 74 79 6c 65 5c 78 33 65 2a 20 7b 6d 61 72 67 69 6e 3a 20 30 3b 70 61 64 64 69 6e 67 3a 20 30 3b 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 7d 62 6f 64 79 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 35 32 2c 20 35 38 2c 20 36 35 2c 20 30 2e 36 30 30 30 30 30 29 3b 62 61 63 6b 64 72 6f 70 2d 66 69 6c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8000<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-fil
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 61 79 3a 20 74 61 62 6c 65 3b 68 65 69 67 68 74 3a 20 32 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 7d 2e 62 74 6e 20 7b 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 31 73 2c 20 62 61 63 6b 67 72 6f 75 6e 64 20 2e 37 35 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 31 73 2c 20 62 61 63 6b 67 72 6f 75 6e 64 20 2e 37 35 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 31 73 2c 20 62 61 63 6b 67 72 6f 75 6e 64 20 2e 37 35 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 31 73 2c 20 62 61 63 6b 67 72 6f 75 6e 64 20 2e 37 35 73 3b 62 61 63 6b 67 72 6f 75 6e 64 3a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ay: table;height: 24px;background-color: #fff;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition: opacity 1s, background .75s;background:
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 5c 78 32 32 64 69 73 6d 69 73 73 2d 62 75 74 74 6f 6e 5c 78 32 32 20 63 6c 61 73 73 5c 78 33 64 5c 78 32 32 62 74 6e 20 73 6b 69 70 5c 78 32 32 5c 78 33 65 5c 78 33 63 64 69 76 20 73 74 79 6c 65 5c 78 33 64 5c 78 32 32 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 5c 78 32 32 5c 78 33 65 5c 78 33 63 73 76 67 20 76 69 65 77 42 6f 78 5c 78 33 64 5c 78 32 32 30 20 30 20 34 38 20 34 38 5c 78 32 32 66 69 6c 6c 5c 78 33 64 5c 78 32 32 23 35 46 36 33 36 38 5c 78 32 32 5c 78 33 65 5c 78 33 63 70 61 74 68 20 64 5c 78 33 64 5c 78 32 32 4d 33 38 20 31 32 2e 38 33 4c 33 35 2e 31 37 20 31 30 20 32 34 20 32 31 2e 31 37 20 31 32 2e 38 33 20 31 30 20 31 30 20 31 32 2e 38 33 20 32 31 2e 31 37 20 32 34 20 31 30 20 33 35 2e 31 37 20 31 32 2e 38 33 20 33 38 20 32 34 20 32
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: \x22dismiss-button\x22 class\x3d\x22btn skip\x22\x3e\x3cdiv style\x3d\x22cursor: pointer;\x22\x3e\x3csvg viewBox\x3d\x220 0 48 48\x22fill\x3d\x22#5F6368\x22\x3e\x3cpath d\x3d\x22M38 12.83L35.17 10 24 21.17 12.83 10 10 12.83 21.17 24 10 35.17 12.83 38 24 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 78 32 32 62 6f 72 64 65 72 3a 20 30 70 78 3b 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 6f 74 74 6f 6d 3b 20 77 69 64 74 68 3a 20 33 38 34 70 78 3b 20 68 65 69 67 68 74 3a 20 33 32 30 70 78 3b 5c 78 32 32 5c 78 33 65 5c 78 33 63 2f 69 66 72 61 6d 65 5c 78 33 65 5c 78 33 63 73 63 72 69 70 74 5c 78 33 65 76 61 72 20 64 6f 63 20 5c 78 33 64 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 5c 78 32 37 61 64 5f 69 66 72 61 6d 65 5c 78 32 37 29 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 64 6f 63 2e 6f 70 65 6e 28 5c 78 32 37 74 65 78 74 2f 68 74 6d 6c 5c 78 32 37 2c 20 5c 78 32 37 72 65 70 6c 61 63 65 5c 78 32 37 29 3b 64 6f 63 2e 77 72 69 74 65 28 5c 78 32 37 5c 5c 78 33 63 21 44 4f 43 54 59 50
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: x22border: 0px; vertical-align: bottom; width: 384px; height: 320px;\x22\x3e\x3c/iframe\x3e\x3cscript\x3evar doc \x3d document.getElementById(\x27ad_iframe\x27).contentWindow.document;doc.open(\x27text/html\x27, \x27replace\x27);doc.write(\x27\\x3c!DOCTYP
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 77 6e 50 72 6f 70 65 72 74 79 28 5c 5c 78 32 32 72 65 6d 6f 76 65 5c 5c 78 32 32 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 5c 5c 78 32 32 72 65 6d 6f 76 65 5c 5c 78 32 32 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 63 7d 29 7d 29 7d 29 28 5b 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 43 68 61 72 61 63 74 65 72 44 61 74 61 2e 70 72 6f 74 6f 74 79 70 65 2c 44 6f 63 75 6d 65 6e 74 54 79 70 65 2e 70 72 6f 74 6f 74 79 70 65 5d 29 3b 74 72 79 7b 76 61 72 20 64 5c 5c 78 33 64 6e 65 77 20 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 45 76 65 6e 74 28 5c 5c 78 32 32 65 5c 5c 78 32 32 29 3b 64 2e 69 6e 69 74 43 75 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: wnProperty(\\x22remove\\x22)||Object.defineProperty(a,\\x22remove\\x22,{configurable:!0,enumerable:!0,writable:!0,value:c})})})([Element.prototype,CharacterData.prototype,DocumentType.prototype]);try{var d\\x3dnew window.CustomEvent(\\x22e\\x22);d.initCus
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 2d 36 34 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7d 2e 6e 73 2d 63 79 64 6d 6a 2d 65 2d 33 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 33 38 2e 34 70 78 3b 77 69 64 74 68 3a 33 30 37 2e 32 70 78 3b 68 65 69 67 68 74 3a 39 36 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 79 73 2d 6f 76 65 72 66 6c 6f 77 2d 6c 69 6d 69 74 3a 30 3b 7d 2e 6e 73 2d 63 79 64 6d 6a 2d 65 2d 34 7b 64 69 73 70 6c 61 79 3a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: -64px;display:flex;position:absolute;}.ns-cydmj-e-3{box-sizing:border-box;position:absolute;top:38.4px;width:307.2px;height:96px;display:flex;flex-direction:column;align-items:center;justify-content:flex-start;-mys-overflow-limit:0;}.ns-cydmj-e-4{display:
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 65 63 74 69 6f 6e 3a 72 6f 77 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 37 38 70 78 3b 2d 6d 79 73 2d 6f 76 65 72 66 6c 6f 77 2d 6c 69 6d 69 74 3a 30 3b 7d 2e 6e 73 2d 63 79 64 6d 6a 2d 65 2d 32 30 7b 77 69 64 74 68 3a 34 38 70 78 3b 68 65 69 67 68 74 3a 34 38 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 7d 2e 6e 73 2d 63 79 64 6d 6a 2d 65 2d 32 31 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ection:row;align-items:center;width:100%;height:78px;-mys-overflow-limit:0;}.ns-cydmj-e-20{width:48px;height:48px;display:flex;flex-shrink:0;}.ns-cydmj-e-21{box-sizing:border-box;display:flex;flex-direction:column;align-items:flex-start;justify-content:sp
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 6c 6f 77 2d 6c 69 6d 69 74 3a 30 3b 7d 2e 6e 73 2d 63 79 64 6d 6a 2d 65 2d 33 33 2c 2e 6e 73 2d 63 79 64 6d 6a 2d 65 2d 33 37 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 2d 6d 79 73 2d 6f 76 65 72 66 6c 6f 77 2d 6c 69 6d 69 74 3a 30 3b 7d 2e 6e 73 2d 63 79 64 6d 6a 2d 65 2d 33 35 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 77 69 64 74 68 3a 31 36 70 78 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 7d 2e 6e 73 2d 63 79 64 6d 6a 2d 76 2d 30 20 2e 6e 73 2d 63 79 64 6d 6a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: low-limit:0;}.ns-cydmj-e-33,.ns-cydmj-e-37{box-sizing:border-box;text-align:center;font-size:14px;font-weight:500;white-space:nowrap;-mys-overflow-limit:0;}.ns-cydmj-e-35{box-sizing:border-box;display:flex;width:16px;flex-shrink:0;}.ns-cydmj-v-0 .ns-cydmj
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 64 6d 6a 2d 65 2d 31 32 2c 2e 6e 73 2d 63 79 64 6d 6a 2d 65 2d 31 35 2c 2e 6e 73 2d 63 79 64 6d 6a 2d 65 2d 31 37 2c 2e 6e 73 2d 63 79 64 6d 6a 2d 65 2d 32 35 2c 2e 6e 73 2d 63 79 64 6d 6a 2d 65 2d 32 37 2c 2e 6e 73 2d 63 79 64 6d 6a 2d 65 2d 33 30 2c 2e 6e 73 2d 63 79 64 6d 6a 2d 65 2d 33 34 2c 2e 6e 73 2d 63 79 64 6d 6a 2d 65 2d 33 38 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 6e 73 2d 63 79 64 6d 6a 2d 65 2d 31 30 7b 63 6f 6c 6f 72 3a 23 33 63 34 30 34 33 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 6e 73 2d 63 79 64 6d 6a 2d 65 2d 31 31 2c 2e 6e 73 2d 63 79 64 6d 6a 2d 65 2d 33 33 2c 2e 6e 73 2d 63 79 64 6d 6a 2d 65 2d 33 37 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5c 5c 78 32 32 52 6f 62 6f 74 6f 5c 5c 78 32 32 2c 52 6f 62 6f 74 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dmj-e-12,.ns-cydmj-e-15,.ns-cydmj-e-17,.ns-cydmj-e-25,.ns-cydmj-e-27,.ns-cydmj-e-30,.ns-cydmj-e-34,.ns-cydmj-e-38{white-space:nowrap;}.ns-cydmj-e-10{color:#3c4043 !important;}.ns-cydmj-e-11,.ns-cydmj-e-33,.ns-cydmj-e-37{font-family:\\x22Roboto\\x22,Roboto
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1390INData Raw: 73 63 72 69 70 74 5c 5c 78 33 65 5c 5c 78 33 63 73 63 72 69 70 74 20 64 61 74 61 2d 6a 63 5c 5c 78 33 64 5c 5c 78 32 32 35 35 5c 5c 78 32 32 20 64 61 74 61 2d 6a 63 2d 76 65 72 73 69 6f 6e 5c 5c 78 33 64 5c 5c 78 32 32 72 32 30 32 34 31 30 30 37 5c 5c 78 32 32 5c 5c 78 33 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5c 5c 78 32 37 75 73 65 20 73 74 72 69 63 74 5c 5c 78 32 37 3b 2f 2a 20 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 2a 2f 20 76 61 72 20 65 5c 5c 78 33 64 74 68 69 73 7c 7c 73 65 6c 66 3b 76 61 72 20 66 2c 67 3b 61 3a 7b 66 6f 72 28 76 61 72 20 68 5c 5c 78 33 64 5b 5c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: script\\x3e\\x3cscript data-jc\\x3d\\x2255\\x22 data-jc-version\\x3d\\x22r20241007\\x22\\x3e(function(){\\x27use strict\\x27;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var e\\x3dthis||self;var f,g;a:{for(var h\\x3d[\


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              54192.168.2.449898200.98.80.1864433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC638OUTGET /baixarxml.ashx?m=WEB&t=teste&r=298800252 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: server2.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              55192.168.2.449899200.98.81.1914433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC638OUTGET /baixarxml.ashx?m=WEB&t=teste&r=330893699 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: server3.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              56192.168.2.449901200.98.81.1934433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC637OUTGET /baixarxml.ashx?m=WEB&t=teste&r=33093284 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: server5.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              57192.168.2.449900200.98.81.1924433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC638OUTGET /baixarxml.ashx?m=WEB&t=teste&r=789503911 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: server4.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:13 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              58192.168.2.44990254.232.198.1034433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC1094OUTGET /sslteste.ashx?ssllocal=OK&sslexterno=OK&iduser=319771858 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.0.1728490378.0.0.0; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Server: FSist
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              59192.168.2.44990435.198.59.1134433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC751OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: sslteste2.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; _ga_S81MMC8J4C=GS1.3.1728490378.1.0.1728490378.0.0.0; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC206INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC12INData Raw: 32 0d 0a 4f 4b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2OK0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              60192.168.2.449908200.98.81.1914433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC789OUTGET /baixarxml.ashx?m=WEB&t=teste&r=330893699 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: server3.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:15 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:15 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              61192.168.2.449909200.98.80.1864433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC789OUTGET /baixarxml.ashx?m=WEB&t=teste&r=298800252 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: server2.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:15 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:15 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              62192.168.2.449911200.98.81.1924433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC789OUTGET /baixarxml.ashx?m=WEB&t=teste&r=789503911 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: server4.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:15 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:15 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              63192.168.2.449910200.98.81.1934433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:14 UTC788OUTGET /baixarxml.ashx?m=WEB&t=teste&r=33093284 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: server5.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:15 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:15 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              64192.168.2.449916216.58.206.344433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:15 UTC3489OUTGET /pagead/adview?ai=C3pNqmasGZ6GqHtecjuwP1czVMf3Sto16nt7IiosMitGj7b4BEAEg7JXMEmDJBqABsLqh1wPIAQmoAwHIA8sEqgTvAU_QnI5y3ZWdh4vO9ipBYwLFb2GPuMu8zdkqY1kLlwe6Pz_raWohvBmAlX1mFBog3Us07-Gol759s-wcF4QZH3aSrUyIWSxpeoGpv-Up3lw9RQmDX3vK552IThiWOzPf3lb5Dv66uMMUopyQfsNUnzGgxqnjr0AWJ7WcG_Cc4vcKW_RP-vYtLUIicisBdYIR9oascxcUm-FcpF95ZklxLF_BYtrEoRrmmcNat9FLLa-8E_C9QHJMOAjj2bVQoVUM9U55zvW06okGr_XbJomnNTMUXJkpFKiu3CGksCWa6jwTvWQMh0e7_CWaD9xJRedCwASzkrSIlQOIBZvZ7JspkgUECAQYAZIFBAgFGASgBi6AB62DrnaoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgH98KxAtgHAPIHBBDc0RTSCCYIgGEQARgfMgKKAjoLgECAwICAgKCogAJIvf3BOljWx5q_2IGJA5oJqQFodHRwczovL3d3dy5rYXlhay5jb20vc2VtaS9nZG50ZXh0L2hvdGVsX2dlbmVyYWwvYW55L2VuLmh0bWw_YWlkPTEwODczMzk5MTIxOSZ0aWQ9JmxvY3A9Mjg0MCZsb2NpPSZuPWQmZD1jJmZpZD0mY2lkPTQ2MjU2NDgyOTM3NSZwaWQ9d3d3LmZzaXN0LmNvbS5iciZhY2VpZD0mZ2FkX3NvdXJjZT01gAoByAsBogwIKgYKBOjCsQLaDBAKChDQ7Nb1v6Sb22oSAgED2BMMiBQE0BUBgBcBshceChoIABIUcHViLTExMTI0ODAzMjQ4MjE1NDYYABgBuhcCOAGyGAkSAqdPGC4iAQDQGAHoGAE&sigh=-p5Y4xdKhD4&cmd=ChdjYS1wdWItMTEx [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Attribution-Reporting-Eligible: event-source, trigger, not-navigation-source
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2729452301&adk=478090332&adf=2045730728&pi=t.ma~as.2729452301&w=340&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490392&rafmt=1&format=340x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490391854&bpp=3&bdt=270&idt=162&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280&correlator=3154597662639&frm=20&pv=1&u_tz=-240&u_his=1&u_ [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:15 UTC1209INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                                                              Location: https://www.googleadservices.com/pagead/ar-adview/?nrh={"aggregation_keys":{"1":"0x7bff14f04480d3e10000000000000000","2":"0xe0cd1474cafb1cc30000000000000000","3":"0xa9c22056307a5adc0000000000000000","4":"0xc0706034f5a5cb2e0000000000000000","5":"0xd7a8a91207275d850000000000000000"},"debug_key":"13435602419978621603","debug_reporting":true,"destination":"https://kayak.com","event_report_window":"259200","expiry":"2592000","filter_data":{"2":["988306736"],"22":["true"],"4":["10-09"],"6":["true"]},"priority":"500","source_event_id":"6839112089454488145"}&andc=true
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              65192.168.2.44992054.232.198.1034433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:15 UTC872OUTGET /sslteste.ashx?ssllocal=OK&sslexterno=OK&iduser=319771858 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:15 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Server: FSist
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              66192.168.2.449923142.250.184.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:15 UTC804OUTGET /ads/measurement/l?ebcid=ALh7CaTCN2PoY1hcbsvM3AlBxau_2wAZ1ZP8iSPvUOmpsi7zhiCGesO-VNWExkdZAZVdIkAiL1q3sAqPKZbNpc8yQRTN9KLCEA HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC314INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: jumble_frontend_server
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              67192.168.2.44995435.190.0.664433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC775OUTGET /google_pixel?google_gid=CAESEIxjDNuOzHMZA0eosOmhn-M&google_cver=1&google_push=AXcoOmSxur8xZ40MKPFu1c3xJUhpT-hbrMNJflXIjsjYVoC3O3Sa0BJQ_K1zkhd-MwLk6wk0AGB-fvwYqCVMx1nJUGmzkkJSKWVrsw HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ads.travelaudience.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC799INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                                                              Server: nginx/1.21.6
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              Location: https://cm.g.doubleclick.net/pixel?google_nid=ta&google_hm=gcsDSnSZQLoYW8ZE6o_qKg&google_push=AXcoOmSxur8xZ40MKPFu1c3xJUhpT-hbrMNJflXIjsjYVoC3O3Sa0BJQ_K1zkhd-MwLk6wk0AGB-fvwYqCVMx1nJUGmzkkJSKWVrsw
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: _tracker=%7B%22UUID%22%3A%2281CB034A-7499-40BA-185B-C644EA8FEA2A%22%7D; Path=/; Domain=travelaudience.com; Expires=Sun, 09 Nov 2025 16:13:16 GMT; Max-Age=34214399; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                              X-Engine-Version: 0.0.0
                                                                                                                                                                                                                                                                                                                                                                                              X-Host: tde-deliveryengine-production-7cc7774775-xhrnb
                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR LAW CUR DEV PSA PSD IVA OUR BUS UNI COM NAV INT CNT LOC"
                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              68192.168.2.449942134.122.57.344433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC781OUTGET /adxcookie?id=&google_gid=CAESEOw6stEkw72yrlVOBRK3SiQ&google_cver=1&google_push=AXcoOmTAxMWTpxMJ-CYAX1wOV9CM4hkw_WdcIDfNxrPPtvJh4Z_HYKHgtZRu5eRws9rxV6yTUTeZqUFzR-4E4ZOnunS3BSsQouok0_Q HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: match.adsby.bidtheatre.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC515INHTTP/1.1 302 302
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="DSP NON LAW OUR CUR DEVo PSAo PSDo IND STA NAV COM INT"
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: __kuid=e2c550ed-4c9e-4c8e-8ded-f4d7deca2bf8.497704396; Max-Age=604800; Domain=.adsby.bidtheatre.com; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                              Location: https://cm.g.doubleclick.net/pixel?google_nid=bt&google_push=AXcoOmTAxMWTpxMJ-CYAX1wOV9CM4hkw_WdcIDfNxrPPtvJh4Z_HYKHgtZRu5eRws9rxV6yTUTeZqUFzR-4E4ZOnunS3BSsQouok0_Q
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              69192.168.2.44994120.157.119.24433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC773OUTGET /api/adx/cm/pixel?google_gid=CAESENzT_PFHHYWJqDAQj7f-cHg&google_cver=1&google_push=AXcoOmQp5L6p6-B1M0hKarsImXO79OVm698BZ0GpuIh55FaPU6pkfw7qlnggghJulHk5di0_Wsi-lluW6IdhLZzgumoGhWf35ZLi1dUHhg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.temu.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC763INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Location: https://cm.g.doubleclick.net/pixel?google_nid=whaleco_services_llc&google_push=AXcoOmQp5L6p6-B1M0hKarsImXO79OVm698BZ0GpuIh55FaPU6pkfw7qlnggghJulHk5di0_Wsi-lluW6IdhLZzgumoGhWf35ZLi1dUHhg
                                                                                                                                                                                                                                                                                                                                                                                              Content-Language: en-US
                                                                                                                                                                                                                                                                                                                                                                                              x-yak-request-id: 1728490396830-5a1802c1c233ca3fa4c0967d847c437f
                                                                                                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                              content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                                                                                                                                                                              yak-timeinfo: 1728490396830|3
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: api_uid=Cm0AVWcGq5wWFwBct0RKAg==; expires=Thu, 09-Oct-25 16:13:16 GMT; domain=.temu.com; path=/; secure
                                                                                                                                                                                                                                                                                                                                                                                              cip: 8.46.123.33
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=604800


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              70192.168.2.449944142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC880OUTGET /pixel/attr?d=AHNF13J1lcTHEO1dkjia1CNqXFZwqu2m9uAtngKgqI3kou64x7Ym93P9DjqEKUHn8Q_z0Pc3CvflVbE8MQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC236INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              71192.168.2.449943142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC878OUTGET /pixel/attr?d=AHNF13JCiPixVk4_9oiqfifaAvBTQ4-p2z18132C99HuBNNLYp7zMJINsA6ZIeuOG6LE9-HEfloyfu6n HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC236INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              72192.168.2.44993851.89.9.2514433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC781OUTGET /match/?int_id=19&redir=1&google_gid=CAESEAxz4WuEi_-ipoEYUkBCu7I&google_cver=1&google_push=AXcoOmTsupw4OFvgscysMWt1LVCxVNq9jPUyAe1iHynsPAh5pHKsZ7LKu5GOUxmTm747rYrmFR_uPPR0HtByynp5k3T5HYZD5xLzaFWF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC484INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                              p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                                                                                              cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                                                                                              location: https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmTsupw4OFvgscysMWt1LVCxVNq9jPUyAe1iHynsPAh5pHKsZ7LKu5GOUxmTm747rYrmFR_uPPR0HtByynp5k3T5HYZD5xLzaFWF
                                                                                                                                                                                                                                                                                                                                                                                              content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=900, h3-29=":443"; ma=900
                                                                                                                                                                                                                                                                                                                                                                                              connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              73192.168.2.449947216.58.206.344433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC3548OUTGET /pagead/adview?ai=CzEJWmasGZ9GpIb7GvPIPzfHMwAXmo_veetWNu8DgEor9oITDARABIOyVzBJgyQagAfXrjvkCyAEJqAMByAPLBKoE9QFP0IAlyCZyubB-HFU9HcWeL2sub7yKYm9CX3c5sTnuBVg9e0ezHuPbEmLGJNIHa3r5qt4FeXlo2Kxh3yHUmt_Am1_BXjUPrncTUw-2UBsnD_lY-_Hedt5EcdRIIhJTrXzW40E-limhxw9yhgp6Q9UrZFPpORkcdx_K---f25Lm2SPS-UCDAUKpiNiFw09Ctrwf4AIxs5f65eUEVdtka4jXOk5b-CGllC7yUm2mGRlRkPDwkd-yeoYqeUmpUq3zDCF8aruGoYxfH-Vj8NLp7vv9bBCEYH81jF9n_dY7VMsI97yuJcVMKJXkN5m4iAkGGT2nc14-pcAEsLOJgvAEiAWN29aIUJIFBAgEGAGSBQQIBRgEoAYugAfZn-9bqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgH98KxAtgHAPIHBBDzwCvSCCYIgGEQARgfMgKKAjoLgECAwICAgKCogAJIvf3BOljNvJq_2IGJA5oJgAJodHRwczovL3NlYXJjaC55YWhvby5jb20veWhzL3NlYXJjaD9wPWVtcGxveWVlK2V2YWx1YXRpb24rc29mdHdhcmVzJmhzcGFydD15YWhvbyZoc2ltcD15aHNtLWc0MWEmZ19hcD1nZ3QyJnR5cGU9ZW1wbG95ZWUrZXZhbHVhdGlvbitzb2Z0d2FyZXMmZ3R5cGU9LS1ta3ctLWRjLW10LTcwNjQ5OTg2Njc0NC1zLXB0aWQtLXBncmlkLTE2NzUwODA3Mjg4MC1jcGduaWQtMjE0OTMwMzQzODEtbi1kLXBsLXd3dy5mc2lzdC5jb20uYnImZ2FkX3NvdXJjZT01gAoByAsBogwIKgYKBOjCsQLaDBAKChDQqM7Z2-aR1z8SA [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Attribution-Reporting-Eligible: not-navigation-source, trigger, event-source
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2292748629&adk=1425304730&adf=3140933869&pi=t.ma~as.2292748629&w=632&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490391&rafmt=1&format=632x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490391806&bpp=7&bdt=223&idt=168&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&correlator=3154597662639&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC1208INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                                                              Location: https://www.googleadservices.com/pagead/ar-adview/?nrh={"aggregation_keys":{"1":"0x935c976fd1362b680000000000000000","2":"0x66e6e926b417daea0000000000000000","3":"0x6696f2d384d70c580000000000000000","4":"0x85696aec325c31250000000000000000","5":"0x5991cb05c54613ce0000000000000000"},"debug_key":"8970043805738627555","debug_reporting":true,"destination":"https://yahoo.com","event_report_window":"259200","expiry":"2592000","filter_data":{"2":["790869493"],"22":["true"],"4":["10-09"],"6":["true"]},"priority":"500","source_event_id":"9643327910231040465"}&andc=true
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              74192.168.2.44993254.157.70.2184433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC877OUTGET /d/sync/cookie/generic?https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESELRq3tLWLanjlpO3GMAFO48&google_cver=1&google_push=AXcoOmTA7HRQE_WgdcrvGFwTEBaS-A3m12S2zlqA1NDQNOue-a3ubjkZRrvx4Hw5RZI_88uRqmh1DYl-cbGkcqOj3N_w8eWRhUImw7_9&google_hm=${ADELPHIC_CUID_B64} HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: sync.ipredictive.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC645INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Location: https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESELRq3tLWLanjlpO3GMAFO48&google_cver=1&google_push=AXcoOmTA7HRQE_WgdcrvGFwTEBaS-A3m12S2zlqA1NDQNOue-a3ubjkZRrvx4Hw5RZI_88uRqmh1DYl-cbGkcqOj3N_w8eWRhUImw7_9&google_hm=u6qn8EOrRYavpHs6gpmW4w==
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: cu=bbaaa7f0-43ab-4586-afa4-7b3a829996e3|1728490396707; Path=/; Domain=ipredictive.com; Expires=Thu, 09 Oct 2025 16:13:16 GMT; Max-Age=31536000; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                              X-CI-RTID: 498d001b-88ec-4aae-9202-95bdf49e6829
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 305
                                                                                                                                                                                                                                                                                                                                                                                              Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC305INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 61 64 65 6c 70 68 69 63 5f 6d 6f 62 69 6c 65 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 67 69 64 3d 43 41 45 53 45 4c 52 71 33 74 4c 57 4c 61 6e 6a 6c 70 4f 33 47 4d 41 46 4f 34 38 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 63 76 65 72 3d 31 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 70 75 73 68 3d 41 58 63 6f 4f 6d 54 41 37 48 52 51 45 5f 57 67 64 63 72 76 47 46 77 54 45 42 61 53 2d 41 33 6d 31 32 53 32 7a 6c 71 41 31 4e 44 51 4e 4f 75 65 2d 61 33 75 62 6a 6b 5a 52 72 76 78 34 48 77 35 52 5a 49 5f 38 38 75 52 71 6d 68 31 44 59 6c 2d 63 62 47 6b 63 71 4f 6a 33 4e 5f 77 38 65 57 52 68 55 49 6d 77 37 5f 39 26 61 6d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <a href="https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&amp;google_gid=CAESELRq3tLWLanjlpO3GMAFO48&amp;google_cver=1&amp;google_push=AXcoOmTA7HRQE_WgdcrvGFwTEBaS-A3m12S2zlqA1NDQNOue-a3ubjkZRrvx4Hw5RZI_88uRqmh1DYl-cbGkcqOj3N_w8eWRhUImw7_9&am


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              75192.168.2.44994635.214.168.804433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC772OUTGET /ju/cs/google?google_gid=CAESEP-8kI__fXU56vSPESGqaV0&google_cver=1&google_push=AXcoOmS7CBsVjrA0gg8oIhbKZpAyR_fbmsHz1K5-VpEN3VRYpvdgHZ5AegOTbxHfwki9p3TR1phivJbYZeJJ3kaEjZN858lxbCeiquG9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: gtrace.mediago.io
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC700INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                              Location: https://cm.g.doubleclick.net/pixel?google_nid=baidu_mediago&google_push=AXcoOmS7CBsVjrA0gg8oIhbKZpAyR_fbmsHz1K5-VpEN3VRYpvdgHZ5AegOTbxHfwki9p3TR1phivJbYZeJJ3kaEjZN858lxbCeiquG9&google_hm=22210ca7f8f4e28f2dk4rr00m222jxxt
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: __mguid_=22210ca7f8f4e28f2dk4rr00m222jxxt; Path=/; Domain=mediago.io; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC8INData Raw: 72 65 64 69 72 65 63 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: redirect


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              76192.168.2.44993354.157.70.2184433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC877OUTGET /d/sync/cookie/generic?https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESELRq3tLWLanjlpO3GMAFO48&google_cver=1&google_push=AXcoOmQiD51g-9IqUPgnAIqZ8cjkoG77enz2_91FrgUabIJA1evSv5MkQb6pVyHB27R47PPaXdnhvojOX9EIUqcI6hPs2Uc0XDoiaF8h&google_hm=${ADELPHIC_CUID_B64} HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: sync.ipredictive.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC645INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Location: https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESELRq3tLWLanjlpO3GMAFO48&google_cver=1&google_push=AXcoOmQiD51g-9IqUPgnAIqZ8cjkoG77enz2_91FrgUabIJA1evSv5MkQb6pVyHB27R47PPaXdnhvojOX9EIUqcI6hPs2Uc0XDoiaF8h&google_hm=PhUyCs3aRl6nRBpAxLpjVQ==
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: cu=3e15320a-cdda-465e-a744-1a40c4ba6355|1728490396731; Path=/; Domain=ipredictive.com; Expires=Thu, 09 Oct 2025 16:13:16 GMT; Max-Age=31536000; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                              X-CI-RTID: 8927d99d-89f5-4535-8717-2158cd9bdec2
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 305
                                                                                                                                                                                                                                                                                                                                                                                              Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC305INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 61 64 65 6c 70 68 69 63 5f 6d 6f 62 69 6c 65 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 67 69 64 3d 43 41 45 53 45 4c 52 71 33 74 4c 57 4c 61 6e 6a 6c 70 4f 33 47 4d 41 46 4f 34 38 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 63 76 65 72 3d 31 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 70 75 73 68 3d 41 58 63 6f 4f 6d 51 69 44 35 31 67 2d 39 49 71 55 50 67 6e 41 49 71 5a 38 63 6a 6b 6f 47 37 37 65 6e 7a 32 5f 39 31 46 72 67 55 61 62 49 4a 41 31 65 76 53 76 35 4d 6b 51 62 36 70 56 79 48 42 32 37 52 34 37 50 50 61 58 64 6e 68 76 6f 6a 4f 58 39 45 49 55 71 63 49 36 68 50 73 32 55 63 30 58 44 6f 69 61 46 38 68 26 61 6d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <a href="https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&amp;google_gid=CAESELRq3tLWLanjlpO3GMAFO48&amp;google_cver=1&amp;google_push=AXcoOmQiD51g-9IqUPgnAIqZ8cjkoG77enz2_91FrgUabIJA1evSv5MkQb6pVyHB27R47PPaXdnhvojOX9EIUqcI6hPs2Uc0XDoiaF8h&am


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              77192.168.2.44994951.89.9.2514433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC780OUTGET /match/?int_id=19&redir=1&google_gid=CAESEAxz4WuEi_-ipoEYUkBCu7I&google_cver=1&google_push=AXcoOmQ7t61p1mXJCYK2z4ZzfJBTiZ7sLstsWPqGfcgrQmkc8OMxFqtFeC1PMY_5xWJkFZlEibpieeGotRJVE8ZJ4_v4YqpJsy4HhD0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC483INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                              p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                                                                                              cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                                                                                              location: https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmQ7t61p1mXJCYK2z4ZzfJBTiZ7sLstsWPqGfcgrQmkc8OMxFqtFeC1PMY_5xWJkFZlEibpieeGotRJVE8ZJ4_v4YqpJsy4HhD0
                                                                                                                                                                                                                                                                                                                                                                                              content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=900, h3-29=":443"; ma=900
                                                                                                                                                                                                                                                                                                                                                                                              connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              78192.168.2.449950142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC874OUTGET /pixel/attr?d=AHNF13LF3wkPKkN21fG_nH1YCdmpifAdC4l2H4AEs0sMJpyH_vFbaF8KilIJOPcmb30V8h3haKFC HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC236INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              79192.168.2.44995544.206.32.494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC771OUTGET /CookieSyncAdX?google_gid=CAESEKiBdEgmQPQZYe82P6DF2II&google_cver=1&google_push=AXcoOmSOlP36C6a42QAx5g_auiVG-wEPpjyFPXCpUPiMP0HpPTRvHa5hM6HCE3F-B6vRKF6tQkKy_YOriv91KXAVU_OZGKISvl4-okk HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: rtb.adentifi.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC304INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: adtheorent[cuid]=cuid_64836a01-8659-11ef-a6eb-125f3558cda3; path=/; domain=.adentifi.com; expires=09 Oct 2026 16:13:16 Z; SameSite=None; Secure; version=1; path=/


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              80192.168.2.449936213.180.204.904433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC813OUTGET /mapuid/GoogleSspUid/?partner-tag=yandex_ag&ssp-id=17298340&google_gid=CAESEBCXjOdVLhlpuk-jchKhUnU&google_cver=1&google_push=AXcoOmTzEP93au9h4j5LMhgxkAYnL9k1AyGEZWvj8X1m_S11wkqpK5lxn3C6cCUSuMYiuVCtF6cev4UAORTgHM8B_fXQNxR-jBdijmxy HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: an.yandex.ru
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC890INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                              Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 09 Oct 2024 16:13:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 09 Oct 2024 16:13:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: i=QPBBTg60KgbZyepC1oiuBvhm50eK8rZHtmGvb9EBzkHQDdXLc1GclmAMRg8ewedS7coy3k652ZMnuci7QvLqimEFIxY=; Expires=Fri, 09-Oct-2026 16:13:17 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: yandexuid=2138929521728490397; Expires=Fri, 09-Oct-2026 16:13:17 GMT; Domain=.yandex.ru; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: yashr=7914642471728490397; Path=/; Domain=.yandex.ru; Expires=Thu, 09 Oct 2025 16:13:17 GMT; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              81192.168.2.449937213.180.204.904433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC813OUTGET /mapuid/GoogleSspUid/?partner-tag=yandex_ag&ssp-id=17298340&google_gid=CAESEBCXjOdVLhlpuk-jchKhUnU&google_cver=1&google_push=AXcoOmTFNHaPSGnjlNulANlgQ8CRCRHZXBobh9_rb8NeC3H3BqWVDyhzINTdsllcDubhTnYnb_ToeT5YEOhosW2b91Y5E9GT2WReSu-t HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: an.yandex.ru
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC890INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                              Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 09 Oct 2024 16:13:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 09 Oct 2024 16:13:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: i=B7/ptdYM5u426GoUHaEcvFEtxT8Cvxy5qd5vWn7wDtfUj87KGpvT38Px0+0/fj7U9YZvB7AqTXFowid5E6Lbsn/s9+0=; Expires=Fri, 09-Oct-2026 16:13:17 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: yandexuid=2960110821728490397; Expires=Fri, 09-Oct-2026 16:13:17 GMT; Domain=.yandex.ru; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: yashr=7589546791728490397; Path=/; Domain=.yandex.ru; Expires=Thu, 09 Oct 2025 16:13:17 GMT; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              82192.168.2.44995191.228.74.2444433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC806OUTGET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEEyPEkqDPEOe6W3TkAAFr4g&google_cver=1&google_push=AXcoOmSCBOpDMza6XsnPjK7FyVdKqX5gK46kaIlbEJWpvGCleGAcI3nGLhJ8MDFVzEl7JfUlPnMCk2dmZhPwiJWKo1I3ABwrE8OHxwk HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cms.quantserve.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC632INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private, no-store, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Location: https://cm.g.doubleclick.net/pixel?&google_nid=B765081F39B1F7&google_push=AXcoOmSCBOpDMza6XsnPjK7FyVdKqX5gK46kaIlbEJWpvGCleGAcI3nGLhJ8MDFVzEl7JfUlPnMCk2dmZhPwiJWKo1I3ABwrE8OHxwk&google_hm=eobcquzhhZNatur5-PKXmg
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: mc=6706ab9d-01733-80664-05cea; Path=/; Domain=quantserve.com; Max-Age=34214400; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: sp=CggI2WUSAxDODQ==; Path=/; Domain=quantserve.com; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=86400


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              83192.168.2.44995335.204.158.494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC762OUTGET /gp_match?google_gid=CAESEHcCsrGI00BcUAQv-jSS-mE&google_cver=1&google_push=AXcoOmR8zfTY9K2X7fONDSDTtVAAdY1OUjYcP6aY56KdDlGack872lvlLS_ffSMu6SXPyOOq4FZODLnmBnuM-XGxeqi2ZSpFc-pZ1XE HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: um.simpli.fi
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC1034INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                              Server: openresty
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 142
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: suid=5425A6E6921447FCBF7A32FA817B1A27; Path=/; domain=simpli.fi; Expires=Fri, 10-Oct-25 16:13:17 GMT; SameSite=none; Secure;
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: suid_legacy=5425A6E6921447FCBF7A32FA817B1A27; Path=/; domain=simpli.fi; Expires=Fri, 10-Oct-25 16:13:17 GMT; Secure;
                                                                                                                                                                                                                                                                                                                                                                                              Location: https://cm.g.doubleclick.net/pixel?google_nid=simplifi&google_hm=5425A6E6921447FCBF7A32FA817B1A27&google_push=AXcoOmR8zfTY9K2X7fONDSDTtVAAdY1OUjYcP6aY56KdDlGack872lvlLS_ffSMu6SXPyOOq4FZODLnmBnuM-XGxeqi2ZSpFc-pZ1XE
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 08 Oct 2024 16:13:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC142INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              84192.168.2.4499523.69.4.674433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:16 UTC880OUTGET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEKgw0DWfZst5-GVQV8bHDdk&google_cver=1&google_push=AXcoOmTSbUZOFj1QVdyW9j7MxP5MPHw9FQCcvHDv0SN6WGOoMtf_pKot7z0v50kd9RKvBAFtCwEyvyv_LaTDEe0KQKYgAYRblnFAlCM HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: pm.w55c.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC839INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Location: https://pm.w55c.net/ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEKgw0DWfZst5-GVQV8bHDdk&google_cver=1&google_push=AXcoOmTSbUZOFj1QVdyW9j7MxP5MPHw9FQCcvHDv0SN6WGOoMtf_pKot7z0v50kd9RKvBAFtCwEyvyv_LaTDEe0KQKYgAYRblnFAlCM
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Server: PingMatch/v2.0.30-813-g905b2fc#rel-ec2-master i-098a453d78f3e073c@eu-central-1b@dxedge-app-eu-central-1-prod-asg
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: wfivefivec=joKv41uE1SYzjn5; Domain=.w55c.net; Expires=Sun, 09 Nov 2025 02:13:17 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              85192.168.2.44994582.145.213.84433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC791OUTGET /pub/sync?pubid=pub6871767557696&google_push=AXcoOmTNiWyOVtZzVZdfYEl1NFlHFkopEc6WYxDqHFRRaZ5WHIc6A871Uny8GmdyztqeJddFRtCqHxbjXR8yOpxgTWzKWTbO-QR0Sm37jQ&google_gid=CAESENX3xIrBdlB295ekHhYRjQs&google_cver=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: t.adx.opera.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC953INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 330
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Location: https://cm.g.doubleclick.net/pixel?google_cver=1&google_gid=CAESENX3xIrBdlB295ekHhYRjQs&google_hm=T1BVYzA3YzBkOTM5NjFhNDM2Zjk3ZjEyMmMzNTlhMjAxMDQ&google_nid=opera_norway_as&google_push=AXcoOmTNiWyOVtZzVZdfYEl1NFlHFkopEc6WYxDqHFRRaZ5WHIc6A871Uny8GmdyztqeJddFRtCqHxbjXR8yOpxgTWzKWTbO-QR0Sm37jQ
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: UID=OPUc07c0d93961a436f97f122c359a20104; Path=/; Domain=adx.opera.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC330INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 63 76 65 72 3d 31 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 67 69 64 3d 43 41 45 53 45 4e 58 33 78 49 72 42 64 6c 42 32 39 35 65 6b 48 68 59 52 6a 51 73 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 68 6d 3d 54 31 42 56 59 7a 41 33 59 7a 42 6b 4f 54 4d 35 4e 6a 46 68 4e 44 4d 32 5a 6a 6b 33 5a 6a 45 79 4d 6d 4d 7a 4e 54 6c 68 4d 6a 41 78 4d 44 51 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 6e 69 64 3d 6f 70 65 72 61 5f 6e 6f 72 77 61 79 5f 61 73 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 70 75 73 68 3d 41 58 63 6f 4f 6d 54 4e 69 57 79 4f 56 74 5a 7a 56 5a 64 66 59 45 6c 31 4e 46 6c 48 46 6b 6f 70 45 63 36 57 59 78 44 71 48 46 52 52 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <a href="https://cm.g.doubleclick.net/pixel?google_cver=1&amp;google_gid=CAESENX3xIrBdlB295ekHhYRjQs&amp;google_hm=T1BVYzA3YzBkOTM5NjFhNDM2Zjk3ZjEyMmMzNTlhMjAxMDQ&amp;google_nid=opera_norway_as&amp;google_push=AXcoOmTNiWyOVtZzVZdfYEl1NFlHFkopEc6WYxDqHFRRa


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              86192.168.2.449966142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC833OUTGET /pixel?google_nid=toutiao_usd&google_push=AXcoOmTyIn7Sf3MEgownWO6g2KO68wzGmJkOw9xpaOTmnRbkgRdOUTCZBdYzgPfDZXk41R5-xat7hO_-eXE0mDog32lB1Tb48HbLkWR7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              87192.168.2.449970142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC855OUTGET /pixel?google_nid=ta&google_hm=gcsDSnSZQLoYW8ZE6o_qKg&google_push=AXcoOmSxur8xZ40MKPFu1c3xJUhpT-hbrMNJflXIjsjYVoC3O3Sa0BJQ_K1zkhd-MwLk6wk0AGB-fvwYqCVMx1nJUGmzkkJSKWVrsw HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              88192.168.2.449969142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC925OUTGET /pixel?google_nid=adelphic_mobile&google_gid=CAESELRq3tLWLanjlpO3GMAFO48&google_cver=1&google_push=AXcoOmTA7HRQE_WgdcrvGFwTEBaS-A3m12S2zlqA1NDQNOue-a3ubjkZRrvx4Hw5RZI_88uRqmh1DYl-cbGkcqOj3N_w8eWRhUImw7_9&google_hm=u6qn8EOrRYavpHs6gpmW4w== HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              89192.168.2.449971142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC925OUTGET /pixel?google_nid=adelphic_mobile&google_gid=CAESELRq3tLWLanjlpO3GMAFO48&google_cver=1&google_push=AXcoOmQiD51g-9IqUPgnAIqZ8cjkoG77enz2_91FrgUabIJA1evSv5MkQb6pVyHB27R47PPaXdnhvojOX9EIUqcI6hPs2Uc0XDoiaF8h&google_hm=PhUyCs3aRl6nRBpAxLpjVQ== HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              90192.168.2.449972142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC830OUTGET /pixel?google_nid=linkedin&google_push=AXcoOmShd5UH0SS1vL0ez6304h5VtpSdX8D57cJ6mfYo05taFsAPp9BiquJ-t6_P5hFCw3ghuMtU7aNcHqS2pgsvhIllgIki0dOu40Kn HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              91192.168.2.449975142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC823OUTGET /pixel?google_nid=bt&google_push=AXcoOmTAxMWTpxMJ-CYAX1wOV9CM4hkw_WdcIDfNxrPPtvJh4Z_HYKHgtZRu5eRws9rxV6yTUTeZqUFzR-4E4ZOnunS3BSsQouok0_Q HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              92192.168.2.449977216.58.206.344433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC3484OUTGET /btr/view?ai=C3pNqmasGZ6GqHtecjuwP1czVMf3Sto16nt7IiosMitGj7b4BEAEg7JXMEmDJBqABsLqh1wPIAQmoAwHIA8sEqgTvAU_QnI5y3ZWdh4vO9ipBYwLFb2GPuMu8zdkqY1kLlwe6Pz_raWohvBmAlX1mFBog3Us07-Gol759s-wcF4QZH3aSrUyIWSxpeoGpv-Up3lw9RQmDX3vK552IThiWOzPf3lb5Dv66uMMUopyQfsNUnzGgxqnjr0AWJ7WcG_Cc4vcKW_RP-vYtLUIicisBdYIR9oascxcUm-FcpF95ZklxLF_BYtrEoRrmmcNat9FLLa-8E_C9QHJMOAjj2bVQoVUM9U55zvW06okGr_XbJomnNTMUXJkpFKiu3CGksCWa6jwTvWQMh0e7_CWaD9xJRedCwASzkrSIlQOIBZvZ7JspkgUECAQYAZIFBAgFGASgBi6AB62DrnaoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgH98KxAtgHAPIHBBDc0RTSCCYIgGEQARgfMgKKAjoLgECAwICAgKCogAJIvf3BOljWx5q_2IGJA5oJqQFodHRwczovL3d3dy5rYXlhay5jb20vc2VtaS9nZG50ZXh0L2hvdGVsX2dlbmVyYWwvYW55L2VuLmh0bWw_YWlkPTEwODczMzk5MTIxOSZ0aWQ9JmxvY3A9Mjg0MCZsb2NpPSZuPWQmZD1jJmZpZD0mY2lkPTQ2MjU2NDgyOTM3NSZwaWQ9d3d3LmZzaXN0LmNvbS5iciZhY2VpZD0mZ2FkX3NvdXJjZT01gAoByAsBogwIKgYKBOjCsQLaDBAKChDQ7Nb1v6Sb22oSAgED2BMMiBQE0BUBgBcBshceChoIABIUcHViLTExMTI0ODAzMjQ4MjE1NDYYABgBuhcCOAGyGAkSAqdPGC4iAQDQGAHoGAE&sigh=-p5Y4xdKhD4&cmd=ChdjYS1wdWItMTExMjQ4M [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Attribution-Reporting-Eligible: event-source, trigger, not-navigation-source
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2729452301&adk=478090332&adf=2045730728&pi=t.ma~as.2729452301&w=340&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490392&rafmt=1&format=340x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490391854&bpp=3&bdt=270&idt=162&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280&correlator=3154597662639&frm=20&pv=1&u_tz=-240&u_his=1&u_ [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              93192.168.2.4499803.69.4.674433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC922OUTGET /ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEKgw0DWfZst5-GVQV8bHDdk&google_cver=1&google_push=AXcoOmTSbUZOFj1QVdyW9j7MxP5MPHw9FQCcvHDv0SN6WGOoMtf_pKot7z0v50kd9RKvBAFtCwEyvyv_LaTDEe0KQKYgAYRblnFAlCM HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: pm.w55c.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: wfivefivec=joKv41uE1SYzjn5
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC885INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Location: https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=am9LdjQxdUUxU1l6am41&google_gid=CAESEKgw0DWfZst5-GVQV8bHDdk&google_cver=1&google_push=AXcoOmTSbUZOFj1QVdyW9j7MxP5MPHw9FQCcvHDv0SN6WGOoMtf_pKot7z0v50kd9RKvBAFtCwEyvyv_LaTDEe0KQKYgAYRblnFAlCM
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Server: PingMatch/v2.0.30-813-g905b2fc#rel-ec2-master i-098a453d78f3e073c@eu-central-1b@dxedge-app-eu-central-1-prod-asg
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: wfivefivec=joKv41uE1SYzjn5; Domain=.w55c.net; Expires=Sun, 09 Nov 2025 16:13:18 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: matchgoogle=5; Domain=.w55c.net; Expires=Fri, 08 Nov 2024 16:13:18 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              94192.168.2.449973200.198.239.194433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:17 UTC697OUTGET /portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.nfe.fazenda.gov.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC396INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Location: /portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: AspxAutoDetectCookieSupport=1; path=/
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC214INData Raw: 64 30 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 70 6f 72 74 61 6c 2f 69 6e 66 6f 72 6d 65 2e 61 73 70 78 3f 65 68 43 54 47 3d 66 61 6c 73 65 26 61 6d 70 3b 49 6e 66 6f 72 6d 65 3d 39 79 64 6d 69 45 78 62 44 5a 4d 3d 26 61 6d 70 3b 41 73 70 78 41 75 74 6f 44 65 74 65 63 74 43 6f 6f 6b 69 65 53 75 70 70 6f 72 74 3d 31 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: d0<html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/portal/informe.aspx?ehCTG=false&amp;Informe=9ydmiExbDZM=&amp;AspxAutoDetectCookieSupport=1">here</a>.</h2></body></html>
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              95192.168.2.449982216.58.206.344433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC3311OUTGET /pagead/interaction/?ai=CbMaSmasGZ9GpIb7GvPIPzfHMwAXmo_veetWNu8DgEor9oITDARABIOyVzBJgyQagAfXrjvkCyAEJqAMByAPLBKoE-AFP0IAlyCZyubB-HFU9HcWeL2sub7yKYm9CX3c5sTnuBVg9e0ezHuPbEmLGJNIHa3r5qt4FeXlo2Kxh3yHUmt_Am1_BXjUPrncTUw-2UBsnD_lY-_Hedt5EcdRIIhJTrXzW40E-limhxw9yhgp6Q9UrZFPpORkcdx_K---f25Lm2SPS-UCDAUKpiNiFw09Ctrwf4AIxs5f65eUEVdtka4jXOk5b-CGllC7yUm2mGRlRkPDwkd-yeoYqeUmpUq3zDCF8aruGoYxfH-Vj8NLp7vu_bjEW9Nb29_6kpgrsDBf3nZakocxiMANq7OIZaeQlNSURgpFmeaNw9sAEsLOJgvAEiAWN29aIUKAGLoAH2Z_vW6gH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgHyqmxAqgH66WxAqgH6rGxAqgHmbWxAqgHvrexAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB8yAooCOguAQIDAgICAoKiAAki9_cE6WM28mr_YgYkDsQmVF_aojax0xoAKAZgLAcgLAYAMAaIMCCoGCgTowrEC2gwQCgoQ0KjO2dvmkdc_EgIBA6oNAlVTyA0BuBPkA9gTDNAVAfgWAYAXAbIXAhgBuhcCOAGyGAkSAtxRGC4iAQDQGAHoGAE&sigh=akwLUWYoZFM&cid=CAQSOwDpaXnf4qY-VVeRcYSb5A3QB_Pts9zGDzP5PYBmRsI4ukejBHtmGvpL5W4yC1ItbuIb_OMImD73c1PP&label=window_focus&gqid=masGZ4jzG9Dgx_AP8dfz6AE&qqid=CJHa [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2292748629&adk=1425304730&adf=3140933869&pi=t.ma~as.2292748629&w=632&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490391&rafmt=1&format=632x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490391806&bpp=7&bdt=223&idt=168&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&correlator=3154597662639&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              96192.168.2.449981216.58.206.344433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC1818OUTGET /pagead/adview?ai=CtLhrmasGZ9K8GcPWjuwPq-7LQZ-Io7Jinuvbz-ER4OSgwuUBEAEg7JXMEmDJBqAByqDo1gPIAQmoAwHIA8sEqgTsAU_Qm5IQppL6t-7HIrzDdSOi58ZdiZ--1izGzG7-sCTZo7dOMq4rSS3FEMbg8uYECaravRDp2rs-r5ASKI1GNgdIcqaPIkR_BR42Ql2iJpOjv7H3xBcc8ICLt8Vs_8FA3-AQU4UoYDtsqgA8oD8lYka5849QVvVxWDGsiJa-kVtqTa2VmxT0Q9n5J7fPLaTio8OVPdQieULvjeHlAAwmbIshdja5vpXVh35v2hm4Gs9M9XridCSwWGDtTKJUMv2wFM7tIaQOfLFcY_ooAv7-VEsGSEi51qbQul-42rzczmPDMMInyE4EjEoK-uFqwASJ5uez9AKIBfKVyakjkgUECAQYAZIFBAgFGASgBi6AB57flymoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcA8gcFEJDziAHSCCYIgGEQARgfMgKKAjoLgECAwICAgKCogAJIvf3BOljUyJW_2IGJA5oJLWh0dHBzOi8vd2VkZGluZ3N0b2dva2V5d2VzdC5jb20vP2dhZF9zb3VyY2U9NYAKAcgLAaIMCCoGCgTowrEC2gwRCgsQkMueguPpi8bnARICAQO4E4gE2BMK0BUBmBYBgBcBshceChoIABIUcHViLTExMTI0ODAzMjQ4MjE1NDYYABgBuhcCOAGyGAkSAoFRGC4iAQDQGAE&sigh=Ob-VzTTpwoc&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwDpaXnfx4vPLrH6fByOhZafd5b1X3FsyfHZyiONdrVJ3EFHH_BSBGxvsC6mQ2GOd4YcW0xUqRxmcqCyGAE&template_id=520&vis=1&nis=6 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Attribution-Reporting-Eligible: trigger, event-source
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://googleads.g.doubleclick.net/pagead/html/r20241007/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC1223INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                                                              Location: https://www.googleadservices.com/pagead/ar-adview/?nrh={"aggregation_keys":{"1":"0x3217d04ec0b3a4df0000000000000000","2":"0xe29ff2dd4e0c73f80000000000000000","3":"0xb27f5d0c6f24c5af0000000000000000","4":"0x2dda66b68fb50acc0000000000000000","5":"0xe15831d1e49a66f40000000000000000"},"debug_key":"17443560245968270533","debug_reporting":true,"destination":"https://weddingstogokeywest.com","event_report_window":"259200","expiry":"2592000","filter_data":{"2":["987369546"],"22":["true"],"4":["10-09"],"6":["true"]},"priority":"500","source_event_id":"9208232648218254289"}&andc=true
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              97192.168.2.449984216.58.206.344433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC3310OUTGET /pagead/interaction/?ai=C2u7pmasGZ6GqHtecjuwP1czVMf3Sto16nt7IiosMitGj7b4BEAEg7JXMEmDJBqABsLqh1wPIAQmoAwHIA8sEqgTyAU_QnI5y3ZWdh4vO9ipBYwLFb2GPuMu8zdkqY1kLlwe6Pz_raWohvBmAlX1mFBog3Us07-Gol759s-wcF4QZH3aSrUyIWSxpeoGpv-Up3lw9RQmDX3vK552IThiWOzPf3lb5Dv66uMMUopyQfsNUnzGgxqnjr0AWJ7WcG_Cc4vcKW_RP-vYtLUIicisBdYIR9oascxcUm-FcpF95ZklxLF_BYtrEoRrmmcNat9FLLa-8E_C9QHJMOAjj2bVQoVUM9U55zvW06okGr7fZBxtrg4c10S1w4RuxGrqJmi8e4xILC42nmIEqVQa2FxLa6cbPinTRwASzkrSIlQOIBZvZ7JspoAYugAetg652qAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgHyqmxAqgH66WxAqgH6rGxAqgHmbWxAqgHvrexAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB8yAooCOguAQIDAgICAoKiAAki9_cE6WNbHmr_YgYkDsQnoOb0IcHAWJ4AKAZgLAcgLAYAMAaIMCCoGCgTowrEC2gwQCgoQ0OzW9b-km9tqEgIBA6oNAlVTyA0B2BMMiBQE0BUB-BYBgBcBshcCGAG6FwI4AbIYCRICp08YLiIBANAYAegYAQ&sigh=vb9fDUMfde0&cid=CAQSOwDpaXnfXrZsxXSuNzc64dIKqMdE3duPkbOgYweWV5L6K5okGouO1XzUnRye-5CAuk2Jjb2xIRZrHgy8&label=window_focus&gqid=masGZ9z5G_Do1PIPysL2qAQ&qqid=COHam7_YgYkDFVeOgwcdV [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1112480324821546&output=html&h=280&slotname=2729452301&adk=478090332&adf=2045730728&pi=t.ma~as.2729452301&w=340&abgtt=3&fwrn=4&fwrnh=100&lmt=1728490392&rafmt=1&format=340x280&url=https%3A%2F%2Fwww.fsist.com.br%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728490391854&bpp=3&bdt=270&idt=162&shv=r20241007&mjsv=m202410030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0a826a3351289280%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ&gpic=UID%3D00000f05e6b2da9f%3AT%3D1728490378%3ART%3D1728490378%3AS%3DALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ&eo_id_str=ID%3D032924807577f1f5%3AT%3D1728490378%3ART%3D1728490378%3AS%3DAA-AfjY8glguKwKrF5oT01NjKnLk&prev_fmts=632x280&correlator=3154597662639&frm=20&pv=1&u_tz=-240&u_his=1&u_ [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              98192.168.2.449986142.250.185.1744433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC777OUTGET /vt/data=-6py6MaVdlccSb9AkJZB_FHNp9s1ytKnQ-cuLOOeNG9CPvfkU0mqwy6pUgiaTvTMBCxLAq6Qwx3sV4wibVOXpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: mts0.google.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC1029INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 09 Oct 2024 17:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              ETag: 08aed86c49d191190
                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'none'; object-src 'none'; base-uri 'none'
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              x-server-version-bin: CgoIBBCGlI+4BhgB
                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/msptfdsghphc:130:0
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/msptfdsghphc:130:0"}],}
                                                                                                                                                                                                                                                                                                                                                                                              Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 6455
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Server-Timing: gfet4t7; dur=60
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC361INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 80 00 00 00 80 08 03 00 00 00 35 6e 4e 39 00 00 00 09 70 48 59 73 00 00 00 1c 00 00 00 1c 00 0f 01 b9 8f 00 00 00 5a 50 4c 54 45 f5 f3 f3 ec ed ef f1 f0 f1 d2 db e4 d9 e0 e7 d4 dd e5 de e3 e9 e7 ea ed e2 e6 eb cf d9 e3 e5 e8 ec e3 e6 ea b4 c0 c9 cd d7 e1 90 da ee f8 f0 de b1 e3 f1 ec ea e1 8b a5 c1 aa b1 b9 c3 f1 d5 ba ee ce d0 ea f2 7f 9c ba 70 90 b2 d3 f8 e2 79 96 b5 84 bf d8 5f 9f 8b 46 97 71 b7 3f 01 4f 00 00 18 83 49 44 41 54 78 da ed fd 09 97 e3 2c ae 05 00 18 bc db d9 b3 56 55 f7 ff ff 9b 83 d8 0c 42 2c 4e 52 5f 57 cd 39 9a f7 66 3a 2e db b1 ef 85 2b 21 04 a9 76 bf d7 be 3e 1f 7f fe 7e 9e 1c bb 9f 46 b0 ba 19 58 65 ad 19 87 6a 85 b1 71 64 ce b5 8e b1 ea 1d 56 2f f7 d9 0b fb c5 04 dc 1f 8f bf
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR5nN9pHYsZPLTEpy_Fq?OIDATx,VUB,NR_W9f:.+!v>~FXejqdV/
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC1390INData Raw: 9e 22 6f cc 57 42 37 3a 92 35 be dd 07 b0 ff 03 02 4e 48 fc ef 8f ed 38 ce f1 77 7e 81 00 d1 f2 9b 4e 76 01 70 03 ef 30 86 05 71 f7 db 4c a8 cf df bf 77 5f fc cf 49 02 ea 75 6d 77 5c e7 b4 57 1a 1b 6b ff c0 ee 77 59 10 7a 8a 58 e8 b1 39 d6 29 9d 6f 16 02 4a 5a f1 b8 ce 69 af 35 71 7b 11 57 0d bd e9 51 bb 5f 65 f7 40 7d 84 ef 6d f6 7b 11 2f f6 d1 57 6e ec df 9a 92 be d0 bc 89 00 ce 98 70 e3 13 fc d7 30 2c cc 77 d6 a7 d4 f2 e0 ee 17 d9 89 88 fc ef db e3 7e 7f 3c a6 9a ed 32 12 fb 66 02 04 e2 bd 8c 98 1a 6f 00 07 d6 b8 67 4d c3 d0 c1 29 92 81 dd af 31 a9 3e f7 40 7d c0 d8 be 49 84 e9 83 43 c0 54 65 6d 05 01 aa 91 03 9a 01 e2 d6 5a a9 38 d4 c3 a9 a1 dd ee 97 98 80 ff e1 e7 1d 64 e4 7f 3c ee a5 1d 13 ae 73 18 3b fd af ae c4 bf 36 d8 4d 22 03 d4 a7 a1 69 a3 90
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "oWB7:5NH8w~Nvp0qLw_Iumw\WkwYzX9)oJZi5q{WQ_e@}m{/Wnp0,w~<2fogM)1>@}ICTemZ8d<s;6M"i
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC1390INData Raw: 42 4f 64 6a 7c d5 31 07 85 04 01 54 de 2d 91 8d d3 f6 3e 02 0e 1f 1f e3 c2 80 6e fc df c5 c0 77 85 9e 9e 49 ed ef f6 1e 0a 89 f5 33 01 d4 4d 21 01 45 b9 08 8f 60 1e 72 b6 d3 0c d4 8a 01 0d bf f8 f0 f1 0d 0c 80 fa fc f9 5e f5 b1 f0 0b 5b de 72 58 41 40 13 21 20 2c cd 8a dd 93 eb 94 75 a7 13 a8 cb 5f 60 5d 07 1a 25 02 2e 4b 1f b0 e8 7f 0b 03 78 9d 91 59 64 fa 4e 83 0c d7 d8 1a 4e cd 5b 0e f1 50 24 88 f0 c9 ea 50 c2 97 3a e3 3d 5d da 1e cb 2e 79 5f 86 17 1b 48 64 2c 03 0a 7e 56 71 ce 2c 03 bb 37 99 6c fe 48 7d de 2d fe 52 fd 5b a7 4b e9 b7 ec e3 42 cc 48 02 e8 a3 e8 48 9b cb 58 37 ea 04 17 70 18 97 7b 0c 28 70 3e 80 01 d3 f4 97 3f bf 91 00 b9 ca f1 0f 16 ff 37 ab cf 11 12 bc b3 77 48 bf f6 2a 02 c6 42 02 02 ab 9d 79 19 83 62 4f 8c a1 5d 06 34 3e 02 f7 ad 66
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: BOdj|1T->nwI3M!E`r^[rXA@! ,u_`]%.KxYdNN[P$P:=].y_Hd,~Vq,7lH}-R[KBHHX7p{(p>?7wH*BybO]4>f
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC1390INData Raw: a7 19 f4 9b 29 2c 4d 24 ed 20 83 51 3a 29 c1 16 f9 29 5e 68 d1 da 9c cd 2a 93 cb 99 0b e6 5c 50 d4 72 33 af 11 74 82 92 64 d0 7b 08 e0 83 ae 14 65 76 a5 60 83 7f e7 2f b5 57 84 1a 0e 08 00 82 10 4f bf dd 09 65 9d d3 d5 6e 4f 69 50 24 f6 21 de 16 c1 b8 8c cf 0f 88 82 a6 8c 80 29 9f 8f 4e 12 60 d1 87 55 52 31 f4 2b 28 ff 8c 4e 6b 1d 64 66 14 82 04 9f 01 4e 37 ff dc 42 8b 27 34 88 1e f8 46 f2 3e 5e d8 32 79 2f e2 51 d0 63 1c e9 32 c4 82 7c 74 7c 46 c6 c4 99 75 c7 4d 4a ae 1d e8 41 5b aa fa 53 31 00 3f 33 e0 3e a0 e3 7d 8b c4 df da 6a 0d 8a c5 3e 91 97 76 1e 93 a3 56 75 ab 12 c6 9f 4f 87 d2 04 f4 06 7d 26 6f 93 40 bf 0a 0a a0 0f c2 f7 b2 de 7e 92 a5 ba c0 80 73 bd 7c 37 d4 fc 8b 6a 6d 57 6a 90 54 9f a6 44 7d b4 2d fb 91 61 fc 77 e9 70 31 46 80 af 5d 85 04 a0
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ),M$ Q:))^h*\Pr3td{ev`/WOenOiP$!)N`UR1+(NkdfN7B'4F>^2y/Qc2|t|FuMJA[S1?3>}j>vVuO}&o@~s|7jmWjTD}-awp1F]
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC1390INData Raw: 97 88 4e ee 1d 06 3a 97 81 ed e9 11 19 7b 35 9a 81 4d 8a 81 38 01 52 83 90 fa 1c 8d 23 75 da bd db ec 19 55 7f 0e 71 a1 fb 56 45 cb a6 49 43 04 98 ea d9 7c d4 c3 27 3a cd 56 37 cb ca 01 a6 17 dc 44 9a 0a 34 42 fb c1 61 60 13 4c bb 2f 5e b7 3d 6b 47 7c 4e 64 91 e2 0c 08 6f 83 0a 1e 1c 47 ea b4 7b b7 d9 77 a1 1f 9e 51 f0 33 3c df 1b dc b5 da 26 e4 a9 d5 ef ad 25 0d ea 45 48 ef d4 ba fe b4 55 bf cd 17 d9 32 4a ea 81 fd d4 e9 d3 ba 53 90 fa 71 14 7f bf b5 0c 3c 33 20 93 6f e8 a8 0f e4 21 2c 94 bd e7 87 dd e2 82 b0 34 b6 c3 07 9e 75 07 f6 4b 4d 9e a6 eb 8b 64 5f 64 c0 1b 72 69 48 e7 1e 95 2d a3 8f 4d cb b4 d2 25 9a 4f 7b b5 22 80 f0 be c7 e5 12 71 fe c6 65 20 96 af 4f e1 ef ab 8f 0b 9d d3 ee dd 66 3f e1 16 d4 3c bb 72 9d 30 cd 9d 96 9e f2 90 47 ec 6f c5 6a 4a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: N:{5M8R#uUqVEIC|':V7D4Ba`L/^=kG|NdoG{wQ3<&%EHU2JSq<3 o!,4uKMd_driH-M%O{"qe Of?<r0GojJ
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC534INData Raw: eb a6 c9 6b f1 b1 b1 58 25 d7 8c cc 5b f7 a7 09 09 0d 7a 4d 7e b4 6d 11 03 32 f4 ef 14 fc c2 48 11 5a 34 c8 cb 9c 3b 2f 13 f1 c3 38 03 61 2b 53 b8 5e f1 e0 fc 3a 82 6a fc b1 89 f5 5b 80 7e 30 a8 e2 7d ad 84 a6 11 b8 cf 34 d4 6d b4 b6 99 6f 81 35 97 81 50 83 8a 53 6f 49 f3 66 07 d4 3a a3 e9 72 b5 46 be bf d1 20 37 b1 ef c9 87 eb 87 5d ff 8c 83 7f ee ec d9 29 13 4c 8d da f0 d1 ba 5d e2 cb e1 5b 6e e9 a6 0f d6 8b bc 6d d3 db 06 4f 43 3d c7 17 58 88 27 b9 6e dd 3e 10 6a d0 53 c1 7f 9c 81 f3 e6 28 d5 67 69 fe 51 11 32 1a 34 f8 13 92 8e 7c 38 03 5d 77 cc 4b 04 ff 7a 2e 51 0f 56 a1 cc 6f 50 a3 7e 54 d3 c3 f4 ef 11 4d b0 29 43 b2 e9 cb fb 08 e9 e9 a2 71 e5 72 5a 1d 5f 03 26 7e 1e ef ea 76 81 50 83 5e f1 be 14 03 9b 2d 38 5f 0f fe 88 08 59 0d 72 41 f7 c3 4a 27 3f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: kX%[zM~m2HZ4;/8a+S^:j[~0}4mo5PSoIf:rF 7])L][nmOC=X'n>jS(giQ24|8]wKz.QVoP~TM)CqrZ_&~vP^-8_YrAJ'?


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              99192.168.2.449983216.58.206.344433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC2056OUTGET /pagead/interaction/?ai=C82ZbmasGZ9K8GcPWjuwPq-7LQZ-Io7Jinuvbz-ER4OSgwuUBEAEg7JXMEmDJBqAByqDo1gPIAQmoAwHIA8sEqgTvAU_Qm5IQppL6t-7HIrzDdSOi58ZdiZ--1izGzG7-sCTZo7dOMq4rSS3FEMbg8uYECaravRDp2rs-r5ASKI1GNgdIcqaPIkR_BR42Ql2iJpOjv7H3xBcc8ICLt8Vs_8FA3-AQU4UoYDtsqgA8oD8lYka5849QVvVxWDGsiJa-kVtqTa2VmxT0Q9n5J7fPLaTio8OVPdQieULvjeHlAAwmbIshdja5vpXVh35v2hm4Gs9M9XridCSwWGDtTKJUMv2wFM7tIaQOfLEeYdq6jiUVWKjtYYNY3lwZEF6Q05LEQJ4wPCHuSlwolOHdA-mQ4f2EwASJ5uez9AKIBfKVyakjoAYugAee35cpqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7ECqAf4wrECqAf7wrECqAfCyLEC2AcA0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpY1MiVv9iBiQOxCVrIVcSRHjVhgAoBigogaHR0cHM6Ly93ZWRkaW5nc3RvZ29rZXl3ZXN0LmNvbS-YCwHICwHgCwGADAGiDAgqBgoE6MKxAtoMEQoLEJDLnoLj6YvG5wESAgEDqg0CVVPIDQGiE1YKOQgDQAFSCAoGEgQIARABaJbv1_pFciMSISACKAE4AkDylcmpI1gBaP7__________wFwAoABAZgBAxoZChdjYS1wdWItMTExMjQ4MDMyNDgyMTU0NrgTiATYEwrQFQGYFgH4FgGAFwGyFwIYAboXAjgBshgJEgKBURguIgEA0Bg [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://googleads.g.doubleclick.net/pagead/html/r20241007/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              100192.168.2.449987216.58.206.344433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC892OUTGET /pagead/images/gmob/4_5-stars-orange700-grey.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://googleads.g.doubleclick.net/pagead/html/r20241007/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 930
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 07:12:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 10 Oct 2024 07:12:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                              Age: 32428
                                                                                                                                                                                                                                                                                                                                                                                              ETag: 16451211242864048077
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC750INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 32 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 64 65 66 73 3e 3c 70 61 74 68 20 69 64 3d 22 61 22 20 64 3d 22 4d 32 36 20 39 2e 31 34 35 6c 2d 39 2e 33 34 37 2d 2e 37 37 4c 31 33 20 30 20 39 2e 33 34 37 20 38 2e 33 37 35 20 30 20 39 2e 31 34 35 6c 37 2e 30 39 38 20 35 2e 39 37 35 4c 34 2e 39 36 36 20 32 34 20 31 33 20 31 39 2e 32 38 38 20 32 31 2e 30 33 34 20 32 34 6c 2d 32 2e 31 33 32 2d 38 2e 38 38 7a 22 2f 3e 3c 2f 64 65 66 73 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <svg width="162" height="24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><path id="a" d="M26 9.145l-9.347-.77L13 0 9.347 8.375 0 9.145l7.098 5.975L4.966 24 13 19.288 21.034 24l-2.132-8.88z"/></defs><g fill="none" fi
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC180INData Raw: 62 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 3e 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 61 22 2f 3e 3c 2f 6d 61 73 6b 3e 3c 75 73 65 20 66 69 6c 6c 3d 22 23 46 35 37 43 30 30 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 61 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 42 41 42 41 42 41 22 20 6d 61 73 6b 3d 22 75 72 6c 28 23 62 29 22 20 64 3d 22 4d 31 33 2d 32 2e 35 32 36 68 31 33 76 32 37 2e 37 38 39 48 31 33 7a 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: b" fill="#fff"><use xlink:href="#a"/></mask><use fill="#F57C00" fill-rule="nonzero" xlink:href="#a"/><path fill="#BABABA" mask="url(#b)" d="M13-2.526h13v27.789H13z"/></g></g></svg>


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              101192.168.2.449974200.198.239.194433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC766OUTGET /portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.nfe.fazenda.gov.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: AspxAutoDetectCookieSupport=1
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                                                                                                                                                              X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 30976
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC16054INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 0d 0a 09 50 6f 72 74 61 6c 20 64 61 20 4e 6f 74 61 20 46 69 73 63 61 6c 20 45 6c 65 74 72 c3 b4 6e 69 63 61 0d 0a 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 20 20 20 20 3c 21 2d 2d 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="pt-br" xmlns="http://www.w3.org/1999/xhtml"><head><title>Portal da Nota Fiscal Eletrnica</title> ...
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC14922INData Raw: 20 65 20 53 65 63 72 65 74 61 72 69 61 73 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6c 69 6e 6b 42 61 6e 6e 65 72 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 69 64 3d 22 63 74 6c 30 30 5f 6c 62 6c 50 6f 72 74 61 69 73 45 73 74 61 64 75 61 69 73 22 3e 50 6f 72 74 61 69 73 20 45 73 74 61 64 75 61 69 73 20 64 61 20 4e 46 2d 65 3c 2f 73 70 61 6e 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e Secretarias</span> </p> </div> <div id="linkBanners"> <p> <span id="ctl00_lblPortaisEstaduais">Portais Estaduais da NF-e</span>


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              102192.168.2.449989142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC840OUTGET /pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmTsupw4OFvgscysMWt1LVCxVNq9jPUyAe1iHynsPAh5pHKsZ7LKu5GOUxmTm747rYrmFR_uPPR0HtByynp5k3T5HYZD5xLzaFWF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              103192.168.2.449990142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC878OUTGET /pixel?google_nid=baidu_mediago&google_push=AXcoOmS7CBsVjrA0gg8oIhbKZpAyR_fbmsHz1K5-VpEN3VRYpvdgHZ5AegOTbxHfwki9p3TR1phivJbYZeJJ3kaEjZN858lxbCeiquG9&google_hm=22210ca7f8f4e28f2dk4rr00m222jxxt HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              104192.168.2.449991142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC844OUTGET /pixel?google_nid=whaleco_services_llc&google_push=AXcoOmQp5L6p6-B1M0hKarsImXO79OVm698BZ0GpuIh55FaPU6pkfw7qlnggghJulHk5di0_Wsi-lluW6IdhLZzgumoGhWf35ZLi1dUHhg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              105192.168.2.44999293.158.134.904433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC726OUTGET /mapuid/GoogleSspUid/?partner-tag=yandex_ag&ssp-id=17298340&google_gid=CAESEBCXjOdVLhlpuk-jchKhUnU&google_cver=1&google_push=AXcoOmTzEP93au9h4j5LMhgxkAYnL9k1AyGEZWvj8X1m_S11wkqpK5lxn3C6cCUSuMYiuVCtF6cev4UAORTgHM8B_fXQNxR-jBdijmxy HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: an.yandex.ru
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: i=B7/ptdYM5u426GoUHaEcvFEtxT8Cvxy5qd5vWn7wDtfUj87KGpvT38Px0+0/fj7U9YZvB7AqTXFowid5E6Lbsn/s9+0=; yandexuid=2960110821728490397; yashr=7589546791728490397
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC413INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                              Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 09 Oct 2024 16:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 09 Oct 2024 16:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              106192.168.2.44999393.158.134.904433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC726OUTGET /mapuid/GoogleSspUid/?partner-tag=yandex_ag&ssp-id=17298340&google_gid=CAESEBCXjOdVLhlpuk-jchKhUnU&google_cver=1&google_push=AXcoOmTFNHaPSGnjlNulANlgQ8CRCRHZXBobh9_rb8NeC3H3BqWVDyhzINTdsllcDubhTnYnb_ToeT5YEOhosW2b91Y5E9GT2WReSu-t HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: an.yandex.ru
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: i=B7/ptdYM5u426GoUHaEcvFEtxT8Cvxy5qd5vWn7wDtfUj87KGpvT38Px0+0/fj7U9YZvB7AqTXFowid5E6Lbsn/s9+0=; yandexuid=2960110821728490397; yashr=7589546791728490397
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC413INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                              Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 09 Oct 2024 16:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 09 Oct 2024 16:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              107192.168.2.449994142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC839OUTGET /pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmQ7t61p1mXJCYK2z4ZzfJBTiZ7sLstsWPqGfcgrQmkc8OMxFqtFeC1PMY_5xWJkFZlEibpieeGotRJVE8ZJ4_v4YqpJsy4HhD0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              108192.168.2.449995142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC891OUTGET /pixel?google_nid=teadstv_ab&google_hm=Y2JmZGFlOWQtMTc5Yi00M2Q3LTlkNzAtY2QxNGNmYWRkODg0&google_push=AXcoOmSbJWWpMppi4sJBOBMRyf-rx_SrxWYE9M2vnytK405rMlXsQj4t31ikwXkWVgkq3sF-fFB_GEp4lzpnCO0xo8Zv1kOWeHwegSys HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC463INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                              Location: https://sync.teads.tv/um/report?eid=3&google_nid=teadstv_ab
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 260
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC260INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 73 79 6e 63 2e 74 65 61 64 73 2e 74 76 2f 75 6d 2f 72 65 70 6f 72 74 3f 65 69 64 3d 33 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 6e 69 64 3d 74 65 61 64 73 74 76 5f 61 62 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://sync.teads.tv/um/report?eid=3&amp;google_nid=teadstv_ab">here</A>.</BODY></HT


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              109192.168.2.449998142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC681OUTGET /pixel?google_nid=toutiao_usd&google_push=AXcoOmTyIn7Sf3MEgownWO6g2KO68wzGmJkOw9xpaOTmnRbkgRdOUTCZBdYzgPfDZXk41R5-xat7hO_-eXE0mDog32lB1Tb48HbLkWR7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:19 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:19 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              110192.168.2.450000142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC703OUTGET /pixel?google_nid=ta&google_hm=gcsDSnSZQLoYW8ZE6o_qKg&google_push=AXcoOmSxur8xZ40MKPFu1c3xJUhpT-hbrMNJflXIjsjYVoC3O3Sa0BJQ_K1zkhd-MwLk6wk0AGB-fvwYqCVMx1nJUGmzkkJSKWVrsw HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:19 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:19 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              111192.168.2.449997142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC869OUTGET /pixel?&google_nid=B765081F39B1F7&google_push=AXcoOmSCBOpDMza6XsnPjK7FyVdKqX5gK46kaIlbEJWpvGCleGAcI3nGLhJ8MDFVzEl7JfUlPnMCk2dmZhPwiJWKo1I3ABwrE8OHxwk&google_hm=eobcquzhhZNatur5-PKXmg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:19 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:19 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              112192.168.2.449996142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:18 UTC773OUTGET /pixel?google_nid=adelphic_mobile&google_gid=CAESELRq3tLWLanjlpO3GMAFO48&google_cver=1&google_push=AXcoOmTA7HRQE_WgdcrvGFwTEBaS-A3m12S2zlqA1NDQNOue-a3ubjkZRrvx4Hw5RZI_88uRqmh1DYl-cbGkcqOj3N_w8eWRhUImw7_9&google_hm=u6qn8EOrRYavpHs6gpmW4w== HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:19 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:19 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              113192.168.2.450009142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:19 UTC872OUTGET /pixel?google_nid=simplifi&google_hm=5425A6E6921447FCBF7A32FA817B1A27&google_push=AXcoOmR8zfTY9K2X7fONDSDTtVAAdY1OUjYcP6aY56KdDlGack872lvlLS_ffSMu6SXPyOOq4FZODLnmBnuM-XGxeqi2ZSpFc-pZ1XE HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:19 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:19 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              114192.168.2.450010142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:19 UTC874OUTGET /pixel?google_hm=UmZvVkNicUpBbHFuUUhZUG5hc0dadw%3D%3D&google_nid=appier&google_push=AXcoOmS-iTA3OY1VcFcNUxxgEXIh8yCaqFTHasbbZgY3CiJzryAlPZo_KuHFTrrwk20JN94qMopos--_O1pYU12WL8Kdrbvzz1Y7KKE HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:19 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:19 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              115192.168.2.450011142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:19 UTC950OUTGET /pixel?google_cver=1&google_gid=CAESENX3xIrBdlB295ekHhYRjQs&google_hm=T1BVYzA3YzBkOTM5NjFhNDM2Zjk3ZjEyMmMzNTlhMjAxMDQ&google_nid=opera_norway_as&google_push=AXcoOmTNiWyOVtZzVZdfYEl1NFlHFkopEc6WYxDqHFRRaZ5WHIc6A871Uny8GmdyztqeJddFRtCqHxbjXR8yOpxgTWzKWTbO-QR0Sm37jQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              116192.168.2.450012142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:19 UTC882OUTGET /pixel?google_nid=1024&google_ula=1641347&google_hm=Mjc2ODczMTIyOTkzNjAxMTI5Mg&google_push=AXcoOmQHupi4rrikZkBqv75SAl91-VtqIQ9VVcFZm3c6aD_IzT_W9JaYdvkg0roDV_bMtPu1pD9QV0CDXvi2v-4ezHeSzAkSQZ09Dd7r HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              117192.168.2.450013142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:19 UTC882OUTGET /pixel?google_nid=1024&google_ula=1641347&google_hm=MTIxMDU2MDEzNjA3MzA0OTc0Nw&google_push=AXcoOmSFKwZkmtLWyCzwGbcruMSnF3qdl_hIjtPXJSoxOPd6exszE0KAP2Ld_qBArPtLhp-UiWe4zt2beXjKC_wy85RetxEz0P10NEer HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              118192.168.2.450015142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:19 UTC912OUTGET /pixel?google_nid=9675309&google_hm=am9LdjQxdUUxU1l6am41&google_gid=CAESEKgw0DWfZst5-GVQV8bHDdk&google_cver=1&google_push=AXcoOmTSbUZOFj1QVdyW9j7MxP5MPHw9FQCcvHDv0SN6WGOoMtf_pKot7z0v50kd9RKvBAFtCwEyvyv_LaTDEe0KQKYgAYRblnFAlCM HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              119192.168.2.450020200.198.239.194433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC728OUTGET /portal/css/geral.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.nfe.fazenda.gov.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 13:12:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "80654379cc9db1:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 17909
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC16117INData Raw: ef bb bf 2a 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 3b 0d 0a 7d 0d 0a 0d 0a 68 74 6d 6c 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 6e 73 2f 62 61 63 6b 67 72 6f 75 6e 64 5f 43 69 6e 7a 61 5f 4e 46 65 2e 70 6e 67 27 29 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 72 65 70 65 61 74 2d 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 6c 65 66 74 20 74 6f 70 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 38 66 38 66 38 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: * { font-family: Arial;}html { height: 100%; background-image: url('../imagens/background_Cinza_NFe.png'); background-repeat: repeat-x; background-position: left top; background-color: #f8f8f8; text-align: cente
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC1792INData Raw: 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 4f 72 61 6e 67 65 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 35 30 70 78 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 0d 0a 23 64 69 76 54 72 61 6e 73 70 61 72 65 6e 74 65 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 33 35 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 30 70 78 3b 0d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: font-size: 14px; font-weight: bold; color: Orange; position: absolute; top: 50px; left: 0px; width: 100%; text-align: center;}#divTransparente { width: 350px; height: 100px; margin-left: 50px;


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              120192.168.2.450019200.198.239.194433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC730OUTGET /portal/css/classes.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.nfe.fazenda.gov.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 13:12:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "80381278cc9db1:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 18387
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC16117INData Raw: ef bb bf 0d 0a 0d 0a 70 2e 70 61 72 61 67 72 61 66 6f 53 65 6d 4d 61 72 67 65 6d 0d 0a 7b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 70 78 20 30 70 78 20 35 70 78 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 70 2e 70 61 72 61 67 72 61 66 6f 4d 61 72 67 65 6d 53 75 70 65 72 69 6f 72 0d 0a 7b 09 0d 0a 09 6d 61 72 67 69 6e 3a 20 35 70 78 20 30 70 78 20 35 70 78 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 73 75 62 4d 65 6e 75 0d 0a 7b 0d 0a 09 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 65 64 64 30 62 39 3b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 20 32 30 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 65 6e 75 45 73 74 61 74 69 63 6f 0d 0a 7b 0d 0a 09 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 66 33 62 39 36 37 3b 0d 0a 09 62 6f 72 64 65 72 2d 74 6f 70 3a 20 30
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: p.paragrafoSemMargem{margin: 0px 0px 5px 0px;}p.paragrafoMargemSuperior{margin: 5px 0px 5px 0px;}.subMenu{border: solid 1px #edd0b9;z-index: 20;}.menuEstatico{border-left: solid 1px #f3b967;border-top: 0
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC2270INData Raw: 3b 20 2f 2a 23 66 33 65 65 65 32 3b 20 23 65 35 64 65 63 65 3b 20 23 66 63 66 61 66 36 3b 2a 2f 0d 0a 09 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 66 37 65 32 63 32 3b 20 2f 2a 65 36 61 65 36 37 3b 2a 2f 0d 0a 09 70 61 64 64 69 6e 67 3a 35 70 78 3b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 35 70 78 3b 0d 0a 09 2a 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0d 0a 09 0d 0a 09 2f 2a 73 6f 6d 62 72 61 20 6e 6f 20 49 45 2a 2f 0d 0a 09 2f 2a 2d 6d 73 2d 66 69 6c 74 65 72 3a 20 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 53 68 61 64 6f 77 28 63 6f 6c 6f 72 3d 23 64 63 64 63 64 64 2c 64 69 72 65 63 74 69 6f 6e 3d 32 32 35 2c 73 74 72 65 6e 67 74 68 3d 35 29 2c 20 70 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ; /*#f3eee2; #e5dece; #fcfaf6;*/border: solid 1px #f7e2c2; /*e6ae67;*/padding:5px;line-height: 15px;*line-height: 18px;/*sombra no IE*//*-ms-filter: "progid:DXImageTransform.Microsoft.Shadow(color=#dcdcdd,direction=225,strength=5), pr


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              121192.168.2.450021200.198.239.194433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC738OUTGET /portal/css/paginasInternas.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.nfe.fazenda.gov.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 13:12:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0fcdb79cc9db1:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2080
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC2080INData Raw: ef bb bf 23 6e 6f 74 61 73 0d 0a 7b 0d 0a 09 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 30 70 78 20 31 30 70 78 20 34 30 70 78 3b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 64 69 76 43 6f 6e 74 69 6e 67 65 6e 63 69 61 0d 0a 7b 0d 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 09 77 69 64 74 68 3a 20 33 32 37 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 38 70 78 20 31 30 70 78 20 31 38 70 78 20 34 30 70 78 3b 0d 0a 09 2a 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 31 30 70 78 20 31 38 70 78 20 34 30 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 6e 73 2f 62 61 72 72 61 5f 73 65 72 76 69 63 6f 73 5f 65 73 74 65 6e 64 69 64 61 2e 70 6e 67 27 29 3b 0d 0a 09 62 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: #notas{margin: 10px 0px 10px 40px;line-height: 20px;}#divContingencia{float: left;width: 327px;margin: 8px 10px 18px 40px;*margin: 10px 10px 18px 40px;background-image: url('../imagens/barra_servicos_estendida.png');ba


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              122192.168.2.450022142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC773OUTGET /pixel?google_nid=adelphic_mobile&google_gid=CAESELRq3tLWLanjlpO3GMAFO48&google_cver=1&google_push=AXcoOmQiD51g-9IqUPgnAIqZ8cjkoG77enz2_91FrgUabIJA1evSv5MkQb6pVyHB27R47PPaXdnhvojOX9EIUqcI6hPs2Uc0XDoiaF8h&google_hm=PhUyCs3aRl6nRBpAxLpjVQ== HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              123192.168.2.450025142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC678OUTGET /pixel?google_nid=linkedin&google_push=AXcoOmShd5UH0SS1vL0ez6304h5VtpSdX8D57cJ6mfYo05taFsAPp9BiquJ-t6_P5hFCw3ghuMtU7aNcHqS2pgsvhIllgIki0dOu40Kn HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              124192.168.2.450023142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC671OUTGET /pixel?google_nid=bt&google_push=AXcoOmTAxMWTpxMJ-CYAX1wOV9CM4hkw_WdcIDfNxrPPtvJh4Z_HYKHgtZRu5eRws9rxV6yTUTeZqUFzR-4E4ZOnunS3BSsQouok0_Q HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              125192.168.2.450032142.250.185.2384433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC530OUTGET /vt/data=-6py6MaVdlccSb9AkJZB_FHNp9s1ytKnQ-cuLOOeNG9CPvfkU0mqwy6pUgiaTvTMBCxLAq6Qwx3sV4wibVOXpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: mts0.google.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC1036INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'none'; object-src 'none'; base-uri 'none'
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              x-server-version-bin: CgoIBBCGlI+4BhgB
                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/msptfdsghphc:130:0
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/msptfdsghphc:130:0"}],}
                                                                                                                                                                                                                                                                                                                                                                                              Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 6455
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 09 Oct 2024 17:13:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                              ETag: 08aed86c49d191190
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Age: 2
                                                                                                                                                                                                                                                                                                                                                                                              Server-Timing: gfet4t7; dur=2
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC354INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 80 00 00 00 80 08 03 00 00 00 35 6e 4e 39 00 00 00 09 70 48 59 73 00 00 00 1c 00 00 00 1c 00 0f 01 b9 8f 00 00 00 5a 50 4c 54 45 f5 f3 f3 ec ed ef f1 f0 f1 d2 db e4 d9 e0 e7 d4 dd e5 de e3 e9 e7 ea ed e2 e6 eb cf d9 e3 e5 e8 ec e3 e6 ea b4 c0 c9 cd d7 e1 90 da ee f8 f0 de b1 e3 f1 ec ea e1 8b a5 c1 aa b1 b9 c3 f1 d5 ba ee ce d0 ea f2 7f 9c ba 70 90 b2 d3 f8 e2 79 96 b5 84 bf d8 5f 9f 8b 46 97 71 b7 3f 01 4f 00 00 18 83 49 44 41 54 78 da ed fd 09 97 e3 2c ae 05 00 18 bc db d9 b3 56 55 f7 ff ff 9b 83 d8 0c 42 2c 4e 52 5f 57 cd 39 9a f7 66 3a 2e db b1 ef 85 2b 21 04 a9 76 bf d7 be 3e 1f 7f fe 7e 9e 1c bb 9f 46 b0 ba 19 58 65 ad 19 87 6a 85 b1 71 64 ce b5 8e b1 ea 1d 56 2f f7 d9 0b fb c5 04 dc 1f 8f bf
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR5nN9pHYsZPLTEpy_Fq?OIDATx,VUB,NR_W9f:.+!v>~FXejqdV/
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC1390INData Raw: 7e 57 7d 36 e3 e6 71 9e 22 6f cc 57 42 37 3a 92 35 be dd 07 b0 ff 03 02 4e 48 fc ef 8f ed 38 ce f1 77 7e 81 00 d1 f2 9b 4e 76 01 70 03 ef 30 86 05 71 f7 db 4c a8 cf df bf 77 5f fc cf 49 02 ea 75 6d 77 5c e7 b4 57 1a 1b 6b ff c0 ee 77 59 10 7a 8a 58 e8 b1 39 d6 29 9d 6f 16 02 4a 5a f1 b8 ce 69 af 35 71 7b 11 57 0d bd e9 51 bb 5f 65 f7 40 7d 84 ef 6d f6 7b 11 2f f6 d1 57 6e ec df 9a 92 be d0 bc 89 00 ce 98 70 e3 13 fc d7 30 2c cc 77 d6 a7 d4 f2 e0 ee 17 d9 89 88 fc ef db e3 7e 7f 3c a6 9a ed 32 12 fb 66 02 04 e2 bd 8c 98 1a 6f 00 07 d6 b8 67 4d c3 d0 c1 29 92 81 dd af 31 a9 3e f7 40 7d c0 d8 be 49 84 e9 83 43 c0 54 65 6d 05 01 aa 91 03 9a 01 e2 d6 5a a9 38 d4 c3 a9 a1 dd ee 97 98 80 ff e1 e7 1d 64 e4 7f 3c ee a5 1d 13 ae 73 18 3b fd af ae c4 bf 36 d8 4d 22
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ~W}6q"oWB7:5NH8w~Nvp0qLw_Iumw\WkwYzX9)oJZi5q{WQ_e@}m{/Wnp0,w~<2fogM)1>@}ICTemZ8d<s;6M"
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC1390INData Raw: 17 6b df 40 c1 fd 3b 42 4f 64 6a 7c d5 31 07 85 04 01 54 de 2d 91 8d d3 f6 3e 02 0e 1f 1f e3 c2 80 6e fc df c5 c0 77 85 9e 9e 49 ed ef f6 1e 0a 89 f5 33 01 d4 4d 21 01 45 b9 08 8f 60 1e 72 b6 d3 0c d4 8a 01 0d bf f8 f0 f1 0d 0c 80 fa fc f9 5e f5 b1 f0 0b 5b de 72 58 41 40 13 21 20 2c cd 8a dd 93 eb 94 75 a7 13 a8 cb 5f 60 5d 07 1a 25 02 2e 4b 1f b0 e8 7f 0b 03 78 9d 91 59 64 fa 4e 83 0c d7 d8 1a 4e cd 5b 0e f1 50 24 88 f0 c9 ea 50 c2 97 3a e3 3d 5d da 1e cb 2e 79 5f 86 17 1b 48 64 2c 03 0a 7e 56 71 ce 2c 03 bb 37 99 6c fe 48 7d de 2d fe 52 fd 5b a7 4b e9 b7 ec e3 42 cc 48 02 e8 a3 e8 48 9b cb 58 37 ea 04 17 70 18 97 7b 0c 28 70 3e 80 01 d3 f4 97 3f bf 91 00 b9 ca f1 0f 16 ff 37 ab cf 11 12 bc b3 77 48 bf f6 2a 02 c6 42 02 02 ab 9d 79 19 83 62 4f 8c a1 5d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: k@;BOdj|1T->nwI3M!E`r^[rXA@! ,u_`]%.KxYdNN[P$P:=].y_Hd,~Vq,7lH}-R[KBHHX7p{(p>?7wH*BybO]
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC1390INData Raw: 1d 9a 25 40 2d 50 93 a7 19 f4 9b 29 2c 4d 24 ed 20 83 51 3a 29 c1 16 f9 29 5e 68 d1 da 9c cd 2a 93 cb 99 0b e6 5c 50 d4 72 33 af 11 74 82 92 64 d0 7b 08 e0 83 ae 14 65 76 a5 60 83 7f e7 2f b5 57 84 1a 0e 08 00 82 10 4f bf dd 09 65 9d d3 d5 6e 4f 69 50 24 f6 21 de 16 c1 b8 8c cf 0f 88 82 a6 8c 80 29 9f 8f 4e 12 60 d1 87 55 52 31 f4 2b 28 ff 8c 4e 6b 1d 64 66 14 82 04 9f 01 4e 37 ff dc 42 8b 27 34 88 1e f8 46 f2 3e 5e d8 32 79 2f e2 51 d0 63 1c e9 32 c4 82 7c 74 7c 46 c6 c4 99 75 c7 4d 4a ae 1d e8 41 5b aa fa 53 31 00 3f 33 e0 3e a0 e3 7d 8b c4 df da 6a 0d 8a c5 3e 91 97 76 1e 93 a3 56 75 ab 12 c6 9f 4f 87 d2 04 f4 06 7d 26 6f 93 40 bf 0a 0a a0 0f c2 f7 b2 de 7e 92 a5 ba c0 80 73 bd 7c 37 d4 fc 8b 6a 6d 57 6a 90 54 9f a6 44 7d b4 2d fb 91 61 fc 77 e9 70 31
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: %@-P),M$ Q:))^h*\Pr3td{ev`/WOenOiP$!)N`UR1+(NkdfN7B'4F>^2y/Qc2|t|FuMJA[S1?3>}j>vVuO}&o@~s|7jmWjTD}-awp1
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC1390INData Raw: e0 ca 6c 58 30 e8 22 97 88 4e ee 1d 06 3a 97 81 ed e9 11 19 7b 35 9a 81 4d 8a 81 38 01 52 83 90 fa 1c 8d 23 75 da bd db ec 19 55 7f 0e 71 a1 fb 56 45 cb a6 49 43 04 98 ea d9 7c d4 c3 27 3a cd 56 37 cb ca 01 a6 17 dc 44 9a 0a 34 42 fb c1 61 60 13 4c bb 2f 5e b7 3d 6b 47 7c 4e 64 91 e2 0c 08 6f 83 0a 1e 1c 47 ea b4 7b b7 d9 77 a1 1f 9e 51 f0 33 3c df 1b dc b5 da 26 e4 a9 d5 ef ad 25 0d ea 45 48 ef d4 ba fe b4 55 bf cd 17 d9 32 4a ea 81 fd d4 e9 d3 ba 53 90 fa 71 14 7f bf b5 0c 3c 33 20 93 6f e8 a8 0f e4 21 2c 94 bd e7 87 dd e2 82 b0 34 b6 c3 07 9e 75 07 f6 4b 4d 9e a6 eb 8b 64 5f 64 c0 1b 72 69 48 e7 1e 95 2d a3 8f 4d cb b4 d2 25 9a 4f 7b b5 22 80 f0 be c7 e5 12 71 fe c6 65 20 96 af 4f e1 ef ab 8f 0b 9d d3 ee dd 66 3f e1 16 d4 3c bb 72 9d 30 cd 9d 96 9e f2
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: lX0"N:{5M8R#uUqVEIC|':V7D4Ba`L/^=kG|NdoG{wQ3<&%EHU2JSq<3 o!,4uKMd_driH-M%O{"qe Of?<r0
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC541INData Raw: 29 f1 32 b2 17 3e b6 eb a6 c9 6b f1 b1 b1 58 25 d7 8c cc 5b f7 a7 09 09 0d 7a 4d 7e b4 6d 11 03 32 f4 ef 14 fc c2 48 11 5a 34 c8 cb 9c 3b 2f 13 f1 c3 38 03 61 2b 53 b8 5e f1 e0 fc 3a 82 6a fc b1 89 f5 5b 80 7e 30 a8 e2 7d ad 84 a6 11 b8 cf 34 d4 6d b4 b6 99 6f 81 35 97 81 50 83 8a 53 6f 49 f3 66 07 d4 3a a3 e9 72 b5 46 be bf d1 20 37 b1 ef c9 87 eb 87 5d ff 8c 83 7f ee ec d9 29 13 4c 8d da f0 d1 ba 5d e2 cb e1 5b 6e e9 a6 0f d6 8b bc 6d d3 db 06 4f 43 3d c7 17 58 88 27 b9 6e dd 3e 10 6a d0 53 c1 7f 9c 81 f3 e6 28 d5 67 69 fe 51 11 32 1a 34 f8 13 92 8e 7c 38 03 5d 77 cc 4b 04 ff 7a 2e 51 0f 56 a1 cc 6f 50 a3 7e 54 d3 c3 f4 ef 11 4d b0 29 43 b2 e9 cb fb 08 e9 e9 a2 71 e5 72 5a 1d 5f 03 26 7e 1e ef ea 76 81 50 83 5e f1 be 14 03 9b 2d 38 5f 0f fe 88 08 59 0d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )2>kX%[zM~m2HZ4;/8a+S^:j[~0}4mo5PSoIf:rF 7])L][nmOC=X'n>jS(giQ24|8]wKz.QVoP~TM)CqrZ_&~vP^-8_Y


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              126192.168.2.450034142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC688OUTGET /pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmTsupw4OFvgscysMWt1LVCxVNq9jPUyAe1iHynsPAh5pHKsZ7LKu5GOUxmTm747rYrmFR_uPPR0HtByynp5k3T5HYZD5xLzaFWF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              127192.168.2.450033142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC726OUTGET /pixel?google_nid=baidu_mediago&google_push=AXcoOmS7CBsVjrA0gg8oIhbKZpAyR_fbmsHz1K5-VpEN3VRYpvdgHZ5AegOTbxHfwki9p3TR1phivJbYZeJJ3kaEjZN858lxbCeiquG9&google_hm=22210ca7f8f4e28f2dk4rr00m222jxxt HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              128192.168.2.450035142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC692OUTGET /pixel?google_nid=whaleco_services_llc&google_push=AXcoOmQp5L6p6-B1M0hKarsImXO79OVm698BZ0GpuIh55FaPU6pkfw7qlnggghJulHk5di0_Wsi-lluW6IdhLZzgumoGhWf35ZLi1dUHhg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:20 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              129192.168.2.450049200.198.239.194433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC742OUTGET /portal/css/estilo_visualizacao.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.nfe.fazenda.gov.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 13:12:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0cfaa78cc9db1:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 9099
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC9099INData Raw: 23 69 62 74 49 6d 70 72 69 6d 69 72 0d 0a 7b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 35 70 78 20 33 30 70 78 20 30 70 78 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 54 69 74 75 6c 6f 41 6d 62 69 65 6e 74 65 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 31 35 70 78 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 09 63 6f 6c 6f 72 3a 23 38 61 38 30 35 31 3b 09 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 32 64 30 62 64 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 0d 0a 7d 0d 0a 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: #ibtImprimir{padding: 5px 30px 0px 0px;}.TituloAmbiente {font-family: Verdana, Arial, Helvetica, sans-serif;font-size: 14px;height: 15px;font-weight: bold;color:#8a8051; background-color:#d2d0bd;text-align:center; }.


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              130192.168.2.450044142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC687OUTGET /pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmQ7t61p1mXJCYK2z4ZzfJBTiZ7sLstsWPqGfcgrQmkc8OMxFqtFeC1PMY_5xWJkFZlEibpieeGotRJVE8ZJ4_v4YqpJsy4HhD0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              131192.168.2.450047142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC720OUTGET /pixel?google_nid=simplifi&google_hm=5425A6E6921447FCBF7A32FA817B1A27&google_push=AXcoOmR8zfTY9K2X7fONDSDTtVAAdY1OUjYcP6aY56KdDlGack872lvlLS_ffSMu6SXPyOOq4FZODLnmBnuM-XGxeqi2ZSpFc-pZ1XE HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              132192.168.2.450043142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC717OUTGET /pixel?&google_nid=B765081F39B1F7&google_push=AXcoOmSCBOpDMza6XsnPjK7FyVdKqX5gK46kaIlbEJWpvGCleGAcI3nGLhJ8MDFVzEl7JfUlPnMCk2dmZhPwiJWKo1I3ABwrE8OHxwk&google_hm=eobcquzhhZNatur5-PKXmg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              133192.168.2.450050200.198.239.194433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC728OUTGET /portal/scripts/jquery-3.2.1.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.nfe.fazenda.gov.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 13:16:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "02888e7cc9db1:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 86663
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC16104INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC16384INData Raw: 5b 77 2c 6e 2c 74 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6d 3d 62 2c 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6a 3d 6b 5b 61 5d 7c 7c 5b 5d 2c 6e 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 31 5d 2c 74 3d 6e 29 2c 74 3d 3d 3d 21 31 29 77 68 69 6c 65 28 6d 3d 2b 2b 6e 26 26 6d 26 26 6d 5b 70 5d 7c 7c 28 74 3d 6e 3d 30 29 7c 7c 6f 2e 70 6f 70 28 29 29 69 66 28 28 68 3f 6d 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 72 3a 31 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 74 26 26 28 73 26 26 28 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: [w,n,t];break}}else if(s&&(m=b,l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),j=k[a]||[],n=j[0]===w&&j[1],t=n),t===!1)while(m=++n&&m&&m[p]||(t=n=0)||o.pop())if((h?m.nodeName.toLowerCase()===r:1===m.nodeType)&&++t&&(s&&(l=m[u]||(m[u]={}),k=l[m.uniqu
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC16384INData Raw: 73 46 75 6e 63 74 69 6f 6e 28 64 29 7c 7c 28 67 3d 21 30 29 2c 6a 26 26 28 67 3f 28 62 2e 63 61 6c 6c 28 61 2c 64 29 2c 62 3d 6e 75 6c 6c 29 3a 28 6a 3d 62 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6a 2e 63 61 6c 6c 28 72 28 61 29 2c 63 29 7d 29 29 2c 62 29 29 66 6f 72 28 3b 68 3c 69 3b 68 2b 2b 29 62 28 61 5b 68 5d 2c 63 2c 67 3f 64 3a 64 2e 63 61 6c 6c 28 61 5b 68 5d 2c 68 2c 62 28 61 5b 68 5d 2c 63 29 29 29 3b 72 65 74 75 72 6e 20 65 3f 61 3a 6a 3f 62 2e 63 61 6c 6c 28 61 29 3a 69 3f 62 28 61 5b 30 5d 2c 63 29 3a 66 7d 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 61 2e 6e 6f 64 65 54 79 70 65 7d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: sFunction(d)||(g=!0),j&&(g?(b.call(a,d),b=null):(j=b,b=function(a,b,c){return j.call(r(a),c)})),b))for(;h<i;h++)b(a[h],c,g?d:d.call(a[h],h,b(a[h],c)));return e?a:j?b.call(a):i?b(a[0],c):f},U=function(a){return 1===a.nodeType||9===a.nodeType||!+a.nodeType}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC16384INData Raw: 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 29 2c 72 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 28 74 68 69 73 2c 61 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 28 74 68 69 73 2c 61 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 54 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 61 3f 72 2e 74 65 78 74 28 74 68 69 73 29 3a 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 39
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: xpando]=void 0)}}}),r.fn.extend({detach:function(a){return Ka(this,a,!0)},remove:function(a){return Ka(this,a)},text:function(a){return T(this,function(a){return void 0===a?r.text(this):this.empty().each(function(){1!==this.nodeType&&11!==this.nodeType&&9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC16384INData Raw: 6e 64 2e 61 74 74 72 28 61 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 62 3f 70 61 72 73 65 49 6e 74 28 62 2c 31 30 29 3a 6e 62 2e 74 65 73 74 28 61 2e 6e 6f 64 65 4e 61 6d 65 29 7c 7c 6f 62 2e 74 65 73 74 28 61 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 61 2e 68 72 65 66 3f 30 3a 2d 31 7d 7d 7d 2c 70 72 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22 63 6c 61 73 73 4e 61 6d 65 22 7d 7d 29 2c 6f 2e 6f 70 74 53 65 6c 65 63 74 65 64 7c 7c 28 72 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nd.attr(a,"tabindex");return b?parseInt(b,10):nb.test(a.nodeName)||ob.test(a.nodeName)&&a.href?0:-1}}},propFix:{"for":"htmlFor","class":"className"}}),o.optSelected||(r.propHooks.selected={get:function(a){var b=a.parentNode;return b&&b.parentNode&&b.paren
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC5023INData Raw: 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 72 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 54 62 2e 70 6f 70 28 29 7c 7c 72 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 75 62 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 61 5d 3d 21 30 2c 61 7d 7d 29 2c 72 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 76 61 72 20 65 2c 66 2c 67 2c 68 3d 62 2e 6a 73 6f 6e 70 21 3d 3d 21 31 26 26 28 55 62 2e 74 65 73 74 28 62 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 2e 64 61 74 61 26 26 30 3d 3d 3d 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (=)\?(?=&|$)|\?\?/;r.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var a=Tb.pop()||r.expando+"_"+ub++;return this[a]=!0,a}}),r.ajaxPrefilter("json jsonp",function(b,c,d){var e,f,g,h=b.jsonp!==!1&&(Ub.test(b.url)?"url":"string"==typeof b.data&&0===(


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              134192.168.2.450048142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC722OUTGET /pixel?google_hm=UmZvVkNicUpBbHFuUUhZUG5hc0dadw%3D%3D&google_nid=appier&google_push=AXcoOmS-iTA3OY1VcFcNUxxgEXIh8yCaqFTHasbbZgY3CiJzryAlPZo_KuHFTrrwk20JN94qMopos--_O1pYU12WL8Kdrbvzz1Y7KKE HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              135192.168.2.450045142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC798OUTGET /pixel?google_cver=1&google_gid=CAESENX3xIrBdlB295ekHhYRjQs&google_hm=T1BVYzA3YzBkOTM5NjFhNDM2Zjk3ZjEyMmMzNTlhMjAxMDQ&google_nid=opera_norway_as&google_push=AXcoOmTNiWyOVtZzVZdfYEl1NFlHFkopEc6WYxDqHFRRaZ5WHIc6A871Uny8GmdyztqeJddFRtCqHxbjXR8yOpxgTWzKWTbO-QR0Sm37jQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              136192.168.2.450046142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC730OUTGET /pixel?google_nid=1024&google_ula=1641347&google_hm=Mjc2ODczMTIyOTkzNjAxMTI5Mg&google_push=AXcoOmQHupi4rrikZkBqv75SAl91-VtqIQ9VVcFZm3c6aD_IzT_W9JaYdvkg0roDV_bMtPu1pD9QV0CDXvi2v-4ezHeSzAkSQZ09Dd7r HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              137192.168.2.450051200.198.239.194433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC716OUTGET /portal/scripts/menu.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.nfe.fazenda.gov.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 13:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "801883eacc9db1:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 7131
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:22 UTC7131INData Raw: ef bb bf 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 69 66 20 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 20 36 22 29 20 21 3d 20 2d 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 24 28 27 23 6d 65 6e 75 27 29 2e 63 73 73 28 27 68 65 69 67 68 74 27 2c 20 27 31 30 70 78 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 28 27 23 6d 65 6e 75 27 29 2e 63 73 73 28 27 77 69 64 74 68 27 2c 20 27 37 33 35 70 78 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 28 27 23 6d 65 6e 75 27 29 2e 63 73 73 28 27 74 6f 70 27 2c 20 27 2d 31 38 70 78 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 28 27 23 62 61 72 72 61 44 69 72 65 69 74 61 27 29 2e 63 73 73 28 27 6c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: $(document).ready(function() { if (navigator.userAgent.indexOf("MSIE 6") != -1) { $('#menu').css('height', '10px'); $('#menu').css('width', '735px'); $('#menu').css('top', '-18px'); $('#barraDireita').css('l


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              138192.168.2.450052142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:23 UTC730OUTGET /pixel?google_nid=1024&google_ula=1641347&google_hm=MTIxMDU2MDEzNjA3MzA0OTc0Nw&google_push=AXcoOmSFKwZkmtLWyCzwGbcruMSnF3qdl_hIjtPXJSoxOPd6exszE0KAP2Ld_qBArPtLhp-UiWe4zt2beXjKC_wy85RetxEz0P10NEer HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:23 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:23 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              139192.168.2.450053142.250.74.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:23 UTC760OUTGET /pixel?google_nid=9675309&google_hm=am9LdjQxdUUxU1l6am41&google_gid=CAESEKgw0DWfZst5-GVQV8bHDdk&google_cver=1&google_push=AXcoOmTSbUZOFj1QVdyW9j7MxP5MPHw9FQCcvHDv0SN6WGOoMtf_pKot7z0v50kd9RKvBAFtCwEyvyv_LaTDEe0KQKYgAYRblnFAlCM HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUlFyoLquwEhxS5IgrtWK_r9TWXHlcHyWeGmiQbH5WpmOgeQezICEeNk01pDuQg; DSID=NO_DATA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:23 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:23 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              140192.168.2.450055200.198.239.194433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:24 UTC720OUTGET /portal/scripts/mascaras.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.nfe.fazenda.gov.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:24 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 13:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "801883eacc9db1:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 959
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:24 UTC959INData Raw: ef bb bf 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 6d 61 73 63 61 72 61 28 6f 2c 66 29 7b 0d 0a 76 5f 6f 62 6a 3d 6f 0d 0a 76 5f 66 75 6e 3d 66 0d 0a 73 65 74 54 69 6d 65 6f 75 74 28 22 65 78 65 63 6d 61 73 63 61 72 61 28 29 22 2c 31 29 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 65 78 65 63 6d 61 73 63 61 72 61 28 29 7b 0d 0a 76 5f 6f 62 6a 2e 76 61 6c 75 65 3d 76 5f 66 75 6e 28 76 5f 6f 62 6a 2e 76 61 6c 75 65 29 0d 0a 7d 0d 0a 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 6f 4c 65 74 72 61 73 28 76 29 7b 0d 0a 72 65 74 75 72 6e 20 76 2e 72 65 70 6c 61 63 65 28 2f 5c 64 2f 67 2c 22 22 29 20 2f 2f 52 65 6d 6f 76 65 20 74 75 64 6f 20 6f 20 71 75 65 20 6e c3 a3 6f 20 c3 a9 20 4c 65 74 72 61 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 6f 4c 65 74 72 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: function mascara(o,f){v_obj=ov_fun=fsetTimeout("execmascara()",1)}function execmascara(){v_obj.value=v_fun(v_obj.value)}function soLetras(v){return v.replace(/\d/g,"") //Remove tudo o que no Letra}function soLetra


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              141192.168.2.450056200.198.239.194433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:24 UTC723OUTGET /portal/scripts/captcha-som.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.nfe.fazenda.gov.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:24 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 13:15:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0fb56e6cc9db1:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1126
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:24 UTC1126INData Raw: ef bb bf 2f 2f 46 75 6e 63 61 6f 20 70 61 72 61 20 74 6f 63 61 72 20 6f 20 53 4f 4d 20 65 6d 20 62 72 6f 77 73 65 72 20 48 54 4d 4c 34 20 65 20 48 54 4d 4c 35 0d 0a 66 75 6e 63 74 69 6f 6e 20 68 74 6d 6c 35 5f 61 75 64 69 6f 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 61 75 64 69 6f 27 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 21 21 28 61 2e 63 61 6e 50 6c 61 79 54 79 70 65 20 26 26 20 61 2e 63 61 6e 50 6c 61 79 54 79 70 65 28 27 61 75 64 69 6f 2f 77 61 76 3b 27 29 2e 72 65 70 6c 61 63 65 28 2f 6e 6f 2f 2c 20 27 27 29 29 3b 0d 0a 7d 0d 0a 0d 0a 76 61 72 20 70 6c 61 79 5f 68 74 6d 6c 35 5f 61 75 64 69 6f 20 3d 20 66 61 6c 73 65 3b 0d 0a 69 66 20 28 68 74 6d 6c 35 5f 61 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: //Funcao para tocar o SOM em browser HTML4 e HTML5function html5_audio() { var a = document.createElement('audio'); return !!(a.canPlayType && a.canPlayType('audio/wav;').replace(/no/, ''));}var play_html5_audio = false;if (html5_au


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              142192.168.2.450060200.198.239.194433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:24 UTC451OUTGET /portal/scripts/menu.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.nfe.fazenda.gov.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 13:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "801883eacc9db1:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 7131
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC7131INData Raw: ef bb bf 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 69 66 20 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 20 36 22 29 20 21 3d 20 2d 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 24 28 27 23 6d 65 6e 75 27 29 2e 63 73 73 28 27 68 65 69 67 68 74 27 2c 20 27 31 30 70 78 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 28 27 23 6d 65 6e 75 27 29 2e 63 73 73 28 27 77 69 64 74 68 27 2c 20 27 37 33 35 70 78 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 28 27 23 6d 65 6e 75 27 29 2e 63 73 73 28 27 74 6f 70 27 2c 20 27 2d 31 38 70 78 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 28 27 23 62 61 72 72 61 44 69 72 65 69 74 61 27 29 2e 63 73 73 28 27 6c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: $(document).ready(function() { if (navigator.userAgent.indexOf("MSIE 6") != -1) { $('#menu').css('height', '10px'); $('#menu').css('width', '735px'); $('#menu').css('top', '-18px'); $('#barraDireita').css('l


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              143192.168.2.450059200.198.239.194433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:24 UTC463OUTGET /portal/scripts/jquery-3.2.1.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.nfe.fazenda.gov.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 13:16:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "02888e7cc9db1:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 86663
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC16104INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC16384INData Raw: 5b 77 2c 6e 2c 74 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6d 3d 62 2c 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6a 3d 6b 5b 61 5d 7c 7c 5b 5d 2c 6e 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 31 5d 2c 74 3d 6e 29 2c 74 3d 3d 3d 21 31 29 77 68 69 6c 65 28 6d 3d 2b 2b 6e 26 26 6d 26 26 6d 5b 70 5d 7c 7c 28 74 3d 6e 3d 30 29 7c 7c 6f 2e 70 6f 70 28 29 29 69 66 28 28 68 3f 6d 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 72 3a 31 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 74 26 26 28 73 26 26 28 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: [w,n,t];break}}else if(s&&(m=b,l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),j=k[a]||[],n=j[0]===w&&j[1],t=n),t===!1)while(m=++n&&m&&m[p]||(t=n=0)||o.pop())if((h?m.nodeName.toLowerCase()===r:1===m.nodeType)&&++t&&(s&&(l=m[u]||(m[u]={}),k=l[m.uniqu
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC16384INData Raw: 73 46 75 6e 63 74 69 6f 6e 28 64 29 7c 7c 28 67 3d 21 30 29 2c 6a 26 26 28 67 3f 28 62 2e 63 61 6c 6c 28 61 2c 64 29 2c 62 3d 6e 75 6c 6c 29 3a 28 6a 3d 62 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6a 2e 63 61 6c 6c 28 72 28 61 29 2c 63 29 7d 29 29 2c 62 29 29 66 6f 72 28 3b 68 3c 69 3b 68 2b 2b 29 62 28 61 5b 68 5d 2c 63 2c 67 3f 64 3a 64 2e 63 61 6c 6c 28 61 5b 68 5d 2c 68 2c 62 28 61 5b 68 5d 2c 63 29 29 29 3b 72 65 74 75 72 6e 20 65 3f 61 3a 6a 3f 62 2e 63 61 6c 6c 28 61 29 3a 69 3f 62 28 61 5b 30 5d 2c 63 29 3a 66 7d 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 61 2e 6e 6f 64 65 54 79 70 65 7d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: sFunction(d)||(g=!0),j&&(g?(b.call(a,d),b=null):(j=b,b=function(a,b,c){return j.call(r(a),c)})),b))for(;h<i;h++)b(a[h],c,g?d:d.call(a[h],h,b(a[h],c)));return e?a:j?b.call(a):i?b(a[0],c):f},U=function(a){return 1===a.nodeType||9===a.nodeType||!+a.nodeType}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC16384INData Raw: 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 29 2c 72 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 28 74 68 69 73 2c 61 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 28 74 68 69 73 2c 61 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 54 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 61 3f 72 2e 74 65 78 74 28 74 68 69 73 29 3a 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 39
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: xpando]=void 0)}}}),r.fn.extend({detach:function(a){return Ka(this,a,!0)},remove:function(a){return Ka(this,a)},text:function(a){return T(this,function(a){return void 0===a?r.text(this):this.empty().each(function(){1!==this.nodeType&&11!==this.nodeType&&9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC16384INData Raw: 6e 64 2e 61 74 74 72 28 61 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 62 3f 70 61 72 73 65 49 6e 74 28 62 2c 31 30 29 3a 6e 62 2e 74 65 73 74 28 61 2e 6e 6f 64 65 4e 61 6d 65 29 7c 7c 6f 62 2e 74 65 73 74 28 61 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 61 2e 68 72 65 66 3f 30 3a 2d 31 7d 7d 7d 2c 70 72 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22 63 6c 61 73 73 4e 61 6d 65 22 7d 7d 29 2c 6f 2e 6f 70 74 53 65 6c 65 63 74 65 64 7c 7c 28 72 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nd.attr(a,"tabindex");return b?parseInt(b,10):nb.test(a.nodeName)||ob.test(a.nodeName)&&a.href?0:-1}}},propFix:{"for":"htmlFor","class":"className"}}),o.optSelected||(r.propHooks.selected={get:function(a){var b=a.parentNode;return b&&b.parentNode&&b.paren
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC5023INData Raw: 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 72 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 54 62 2e 70 6f 70 28 29 7c 7c 72 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 75 62 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 61 5d 3d 21 30 2c 61 7d 7d 29 2c 72 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 76 61 72 20 65 2c 66 2c 67 2c 68 3d 62 2e 6a 73 6f 6e 70 21 3d 3d 21 31 26 26 28 55 62 2e 74 65 73 74 28 62 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 2e 64 61 74 61 26 26 30 3d 3d 3d 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (=)\?(?=&|$)|\?\?/;r.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var a=Tb.pop()||r.expando+"_"+ub++;return this[a]=!0,a}}),r.ajaxPrefilter("json jsonp",function(b,c,d){var e,f,g,h=b.jsonp!==!1&&(Ub.test(b.url)?"url":"string"==typeof b.data&&0===(


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              144192.168.2.450057161.148.231.1004433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:24 UTC557OUTGET /estatistica/estatistica.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.receita.fazenda.gov.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.nfe.fazenda.gov.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 25 Apr 2023 14:15:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "127536538077d91:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 34601
                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: BIGipServer~WEBREC~POOL_RECEITA_443=rd1o00000000000000000000ffffa194e717o443; path=/; Httponly; Secure
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC15986INData Raw: 5f 5f 73 65 72 70 72 6f 5f 65 73 74 61 74 69 73 74 69 63 61 73 5f 5f 3d 5f 5f 73 72 70 5f 65 73 74 3d 7b 63 61 72 72 65 67 61 64 6f 3a 66 61 6c 73 65 2c 63 6f 6e 73 74 61 6e 74 65 73 3a 7b 64 6f 6d 69 6e 69 6f 47 49 46 54 72 61 6e 73 70 61 72 65 6e 74 65 3a 77 69 6e 64 6f 77 2e 5f 5f 73 72 70 5f 65 73 74 5f 64 6f 6d 69 6e 69 6f 47 49 46 54 72 61 6e 73 70 61 72 65 6e 74 65 7c 7c 22 77 77 77 2e 72 65 63 65 69 74 61 2e 66 61 7a 65 6e 64 61 2e 67 6f 76 2e 62 72 22 2c 63 61 6d 69 6e 68 6f 47 49 46 54 72 61 6e 73 70 61 72 65 6e 74 65 3a 22 2f 65 73 74 61 74 69 73 74 69 63 61 2f 65 73 74 61 74 69 73 74 69 63 61 2e 67 69 66 22 2c 63 61 6d 69 6e 68 6f 53 63 72 69 70 74 47 72 75 70 6f 73 3a 22 2f 65 73 74 61 74 69 73 74 69 63 61 2f 67 72 75 70 6f 73 2f 22 2c 61 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: __serpro_estatisticas__=__srp_est={carregado:false,constantes:{dominioGIFTransparente:window.__srp_est_dominioGIFTransparente||"www.receita.fazenda.gov.br",caminhoGIFTransparente:"/estatistica/estatistica.gif",caminhoScriptGrupos:"/estatistica/grupos/",ar
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC116INData Raw: 61 6d 65 6e 74 6f 4c 6f 63 61 6c 2e 41 72 6d 61 7a 65 6d 53 74 72 69 6e 67 50 6f 72 44 6f 6d 69 6e 69 6f 43 6f 6f 6b 69 65 5d 3b 72 65 74 75 72 6e 20 5f 5f 73 72 70 5f 65 73 74 2e 41 72 6d 61 7a 65 6e 61 6d 65 6e 74 6f 4c 6f 63 61 6c 2e 5f 63 6f 6e 73 74 72 75 69 72 41 72 6d 61 7a 65 6d 28 6e 6f 6d 65 2c 64 61 74 61 45 78 70 69 72 61 63 61 6f 7c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: amentoLocal.ArmazemStringPorDominioCookie];return __srp_est.ArmazenamentoLocal._construirArmazem(nome,dataExpiracao|
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC16384INData Raw: 7c 6e 75 6c 6c 2c 63 6f 6e 73 74 72 75 74 6f 72 65 73 29 7d 2c 63 6f 6e 73 74 72 75 69 72 41 72 6d 61 7a 65 6d 53 74 72 69 6e 67 50 6f 72 50 61 67 69 6e 61 3a 66 75 6e 63 74 69 6f 6e 28 6e 6f 6d 65 2c 64 61 74 61 45 78 70 69 72 61 63 61 6f 29 7b 76 61 72 20 63 6f 6e 73 74 72 75 74 6f 72 65 73 3d 5b 5f 5f 73 72 70 5f 65 73 74 2e 41 72 6d 61 7a 65 6e 61 6d 65 6e 74 6f 4c 6f 63 61 6c 2e 41 72 6d 61 7a 65 6d 53 74 72 69 6e 67 50 6f 72 50 61 67 69 6e 61 4c 6f 63 61 6c 53 74 6f 72 61 67 65 2c 0d 0a 5f 5f 73 72 70 5f 65 73 74 2e 41 72 6d 61 7a 65 6e 61 6d 65 6e 74 6f 4c 6f 63 61 6c 2e 41 72 6d 61 7a 65 6d 53 74 72 69 6e 67 50 6f 72 50 61 67 69 6e 61 55 73 65 72 44 61 74 61 2c 5f 5f 73 72 70 5f 65 73 74 2e 41 72 6d 61 7a 65 6e 61 6d 65 6e 74 6f 4c 6f 63 61 6c 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: |null,construtores)},construirArmazemStringPorPagina:function(nome,dataExpiracao){var construtores=[__srp_est.ArmazenamentoLocal.ArmazemStringPorPaginaLocalStorage,__srp_est.ArmazenamentoLocal.ArmazemStringPorPaginaUserData,__srp_est.ArmazenamentoLocal.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC2115INData Raw: 69 6e 67 29 71 75 65 72 79 53 74 72 69 6e 67 3d 63 6f 6e 63 61 74 65 6e 61 72 51 75 65 72 79 53 74 72 69 6e 67 73 28 71 75 65 72 79 53 74 72 69 6e 67 2c 0d 0a 74 68 69 73 2e 67 65 72 61 72 51 75 65 72 79 53 74 72 69 6e 67 46 75 6e 63 6f 65 73 28 66 75 6e 63 6f 65 73 45 73 74 61 74 69 73 74 69 63 61 73 50 6f 72 56 69 73 69 74 61 6e 74 65 55 6e 69 63 6f 53 69 74 69 6f 29 29 3b 71 75 65 72 79 53 74 72 69 6e 67 3d 63 6f 6e 63 61 74 65 6e 61 72 51 75 65 72 79 53 74 72 69 6e 67 73 28 71 75 65 72 79 53 74 72 69 6e 67 2c 74 68 69 73 2e 67 65 72 61 72 51 75 65 72 79 53 74 72 69 6e 67 46 75 6e 63 6f 65 73 28 66 75 6e 63 6f 65 73 45 73 74 61 74 69 73 74 69 63 61 73 50 6f 72 50 61 67 65 56 69 65 77 29 29 3b 74 68 69 73 2e 66 65 63 68 61 72 41 72 6d 61 7a 65 6e 73 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ing)queryString=concatenarQueryStrings(queryString,this.gerarQueryStringFuncoes(funcoesEstatisticasPorVisitanteUnicoSitio));queryString=concatenarQueryStrings(queryString,this.gerarQueryStringFuncoes(funcoesEstatisticasPorPageView));this.fecharArmazens(


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              145192.168.2.45006254.232.198.1034433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC1224OUTGET /ajuda/artigos/instalar-certificado-digital-a1/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.fsist.com.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.fsist.com.br/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: UsuarioID2=TRgD5lCspYvH; UsuarioID=319771858; qtd=0; jscspri=CAF25CD5; _ga=GA1.3.343168682.1728490375; _gid=GA1.3.2065232189.1728490375; _gat=1; __gads=ID=0a826a3351289280:T=1728490378:RT=1728490378:S=ALNI_MbE24fYRB6KuYly9gWtJIdFEg0xhQ; __gpi=UID=00000f05e6b2da9f:T=1728490378:RT=1728490378:S=ALNI_MZ2zH-pNufkyQyS4Y1qysUniRyiCQ; __eoi=ID=032924807577f1f5:T=1728490378:RT=1728490378:S=AA-AfjY8glguKwKrF5oT01NjKnLk; _ga_S81MMC8J4C=GS1.3.1728490378.1.1.1728490393.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Link: </ajuda/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                                                                                                                                                              Link: </ajuda/?p=165>; rel=shortlink
                                                                                                                                                                                                                                                                                                                                                                                              Server: FSist
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 59510
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC15956INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 0a 09
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="pt-BR"><head><meta http-equiv="x-ua-compatible" content="ie=edge"><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="http://gmpg.org/xfn/11" />
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC16384INData Raw: 67 75 72 65 20 63 6c 61 73 73 3d 22 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 73 69 7a 65 2d 6c 61 72 67 65 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 61 6a 75 64 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 30 2f 30 32 2f 32 30 32 30 2d 30 32 2d 30 31 5f 32 32 2d 32 31 2d 30 33 2d 31 2e 70 6e 67 22 20 61 6c 74 3d 22 22 20 63 6c 61 73 73 3d 22 77 70 2d 69 6d 61 67 65 2d 32 32 32 22 2f 3e 3c 2f 66 69 67 75 72 65 3e 0a 0a 0a 0a 3c 70 3e 43 61 73 6f 20 61 20 69 6d 70 6f 72 74 61 c3 a7 c3 a3 6f 20 64 6f 20 73 65 75 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 69 67 69 74 61 6c 20 73 65 6a 61 20 63 6f 6e 63 6c 75 c3 ad 64 61 20 63 6f 6d 20 73 75 63 65 73 73 6f 2c 20 70 6f 64 65 72 c3 a1 20 76 65 72 20 75 6d 61 20 6d 65 6e 73 61 67 65 6d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: gure class="wp-block-image size-large"><img src="/ajuda/wp-content/uploads/2020/02/2020-02-01_22-21-03-1.png" alt="" class="wp-image-222"/></figure><p>Caso a importao do seu certificado digital seja concluda com sucesso, poder ver uma mensagem
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC16384INData Raw: 74 5f 5f 68 65 61 64 65 72 20 2d 2d 3e 0a 09 09 09 09 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 68 74 2d 63 6f 6d 6d 65 6e 74 5f 5f 68 65 61 64 65 72 22 3e 0a 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 74 2d 63 6f 6d 6d 65 6e 74 5f 5f 61 75 74 68 6f 72 22 20 69 74 65 6d 70 72 6f 70 3d 22 61 75 74 68 6f 72 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 50 65 72 73 6f 6e 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 74 2d 63 6f 6d 6d 65 6e 74 5f 5f 61 75 74 68 6f 72 6e 61 6d 65 22 20 69 74 65 6d 70 72 6f 70 3d 22 6e 61 6d 65 22 3e 65 72 69 63 61 20 6e 75 6e 65 73 20 64 6f 75 72 61 64 6f 20 73 6f 75 7a 61 3c 2f 73 70 61 6e 3e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t__header --><header class="ht-comment__header"><div class="ht-comment__author" itemprop="author" itemscope itemtype="https://schema.org/Person"><span class="ht-comment__authorname" itemprop="name">erica nunes dourado souza</span>
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC10786INData Raw: 63 68 65 6d 61 2e 6f 72 67 2f 43 6f 6d 6d 65 6e 74 22 3e 20 20 0a 0a 09 09 09 09 3c 21 2d 2d 20 2e 68 74 2d 63 6f 6d 6d 65 6e 74 5f 5f 68 65 61 64 65 72 20 2d 2d 3e 0a 09 09 09 09 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 68 74 2d 63 6f 6d 6d 65 6e 74 5f 5f 68 65 61 64 65 72 22 3e 0a 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 74 2d 63 6f 6d 6d 65 6e 74 5f 5f 61 75 74 68 6f 72 22 20 69 74 65 6d 70 72 6f 70 3d 22 61 75 74 68 6f 72 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 50 65 72 73 6f 6e 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 74 2d 63 6f 6d 6d 65 6e 74 5f 5f 61 75 74 68 6f 72 6e 61 6d 65 22 20 69 74 65 6d 70 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: chema.org/Comment"> ... .ht-comment__header --><header class="ht-comment__header"><div class="ht-comment__author" itemprop="author" itemscope itemtype="https://schema.org/Person"><span class="ht-comment__authorname" itempr


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              146192.168.2.450066200.198.239.194433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC832OUTGET /portal/WebResource.axd?d=ZWO9axJrMUCOr1izP3UEZRCC9H9dses7etW7JecjiAOQDqMwdG-StzfDPAgcsQ8hxRkl-AMsAJBR-BfkCGB56pQ3gKo1&t=638562453717896622 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.nfe.fazenda.gov.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:26 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 09 Oct 2025 03:43:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 11 Jul 2024 00:56:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 23063
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:26 UTC16057INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; this.val
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:26 UTC7006INData Raw: 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 4c 65 66 74 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: lse { if (document.documentElement && document.documentElement.scrollLeft) { return document.documentElement.scrollLeft; } else if (document.body) { return document.body.scrollLeft; } }


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              147192.168.2.450067200.198.239.194433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC455OUTGET /portal/scripts/mascaras.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.nfe.fazenda.gov.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:26 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 13:16:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "801883eacc9db1:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 959
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:26 UTC959INData Raw: ef bb bf 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 6d 61 73 63 61 72 61 28 6f 2c 66 29 7b 0d 0a 76 5f 6f 62 6a 3d 6f 0d 0a 76 5f 66 75 6e 3d 66 0d 0a 73 65 74 54 69 6d 65 6f 75 74 28 22 65 78 65 63 6d 61 73 63 61 72 61 28 29 22 2c 31 29 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 65 78 65 63 6d 61 73 63 61 72 61 28 29 7b 0d 0a 76 5f 6f 62 6a 2e 76 61 6c 75 65 3d 76 5f 66 75 6e 28 76 5f 6f 62 6a 2e 76 61 6c 75 65 29 0d 0a 7d 0d 0a 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 6f 4c 65 74 72 61 73 28 76 29 7b 0d 0a 72 65 74 75 72 6e 20 76 2e 72 65 70 6c 61 63 65 28 2f 5c 64 2f 67 2c 22 22 29 20 2f 2f 52 65 6d 6f 76 65 20 74 75 64 6f 20 6f 20 71 75 65 20 6e c3 a3 6f 20 c3 a9 20 4c 65 74 72 61 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 6f 4c 65 74 72 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: function mascara(o,f){v_obj=ov_fun=fsetTimeout("execmascara()",1)}function execmascara(){v_obj.value=v_fun(v_obj.value)}function soLetras(v){return v.replace(/\d/g,"") //Remove tudo o que no Letra}function soLetra


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              148192.168.2.450069200.198.239.194433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC458OUTGET /portal/scripts/captcha-som.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.nfe.fazenda.gov.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:26 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 13:15:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0fb56e6cc9db1:0"
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1126
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:26 UTC1126INData Raw: ef bb bf 2f 2f 46 75 6e 63 61 6f 20 70 61 72 61 20 74 6f 63 61 72 20 6f 20 53 4f 4d 20 65 6d 20 62 72 6f 77 73 65 72 20 48 54 4d 4c 34 20 65 20 48 54 4d 4c 35 0d 0a 66 75 6e 63 74 69 6f 6e 20 68 74 6d 6c 35 5f 61 75 64 69 6f 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 61 75 64 69 6f 27 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 21 21 28 61 2e 63 61 6e 50 6c 61 79 54 79 70 65 20 26 26 20 61 2e 63 61 6e 50 6c 61 79 54 79 70 65 28 27 61 75 64 69 6f 2f 77 61 76 3b 27 29 2e 72 65 70 6c 61 63 65 28 2f 6e 6f 2f 2c 20 27 27 29 29 3b 0d 0a 7d 0d 0a 0d 0a 76 61 72 20 70 6c 61 79 5f 68 74 6d 6c 35 5f 61 75 64 69 6f 20 3d 20 66 61 6c 73 65 3b 0d 0a 69 66 20 28 68 74 6d 6c 35 5f 61 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: //Funcao para tocar o SOM em browser HTML4 e HTML5function html5_audio() { var a = document.createElement('audio'); return !!(a.canPlayType && a.canPlayType('audio/wav;').replace(/no/, ''));}var play_html5_audio = false;if (html5_au


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              149192.168.2.450068200.198.239.194433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:25 UTC910OUTGET /portal/ScriptResource.axd?d=lKER9OjLRXZj9hl3hYK1NeWbJzY0IIuG9PQaTzQ6Pm4nRciLTwk7o7LjvpMe9GVNg6X662VfwSehVb1otyCcpU2m44xxQkgLKAsDvmWO2Yna970r9nQMs9iM2wsfBKVn0e1N7A7CfQv2RmViMgcjNESKRE1Dcs2RNiSvVkuZ4dWJXKV60&t=7a0cc936 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: www.nfe.fazenda.gov.br
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.nfe.fazenda.gov.br/portal/informe.aspx?ehCTG=false&Informe=9ydmiExbDZM=&AspxAutoDetectCookieSupport=1
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              Cookie: AspxAutoDetectCookieSupport=1; ASP.NET_SessionId=rde4fe1cnq1eaftb5and2diy
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:26 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 09 Oct 2025 03:44:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 09 Oct 2024 03:44:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                              X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                              Date: Wed, 09 Oct 2024 16:13:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 102801
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:26 UTC16041INData Raw: 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 2e 6a 73 0d 0a 46 75 6e 63 74 69 6f 6e 2e 5f 5f 74 79 70 65 4e 61 6d 65 3d 22 46 75 6e 63 74 69 6f 6e 22 3b 46 75 6e 63 74 69 6f 6e 2e 5f 5f 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: //----------------------------------------------------------// Copyright (C) Microsoft Corporation. All rights reserved.//----------------------------------------------------------// MicrosoftAjax.jsFunction.__typeName="Function";Function.__class=
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:26 UTC16384INData Raw: 64 6f 77 2e 64 65 62 75 67 53 65 72 76 69 63 65 2e 74 72 61 63 65 28 61 29 7d 2c 5f 61 70 70 65 6e 64 54 72 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 54 72 61 63 65 43 6f 6e 73 6f 6c 65 22 29 3b 69 66 28 61 26 26 61 2e 74 61 67 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3d 3d 3d 22 54 45 58 54 41 52 45 41 22 29 61 2e 76 61 6c 75 65 2b 3d 62 2b 22 5c 6e 22 7d 2c 61 73 73 65 72 74 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 61 2c 62 29 7b 69 66 28 21 63 29 7b 61 3d 62 26 26 74 68 69 73 2e 61 73 73 65 72 74 2e 63 61 6c 6c 65 72 3f 53 74 72 69 6e 67 2e 66 6f 72 6d 61 74 28 53 79 73 2e 52 65 73 2e 61 73 73 65 72 74 46 61 69 6c 65 64 43 61 6c 6c 65 72 2c 61 2c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dow.debugService.trace(a)},_appendTrace:function(b){var a=document.getElementById("TraceConsole");if(a&&a.tagName.toUpperCase()==="TEXTAREA")a.value+=b+"\n"},assert:function(c,a,b){if(!c){a=b&&this.assert.caller?String.format(Sys.Res.assertFailedCaller,a,
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:26 UTC16384INData Raw: 74 49 6e 64 65 78 2c 69 3d 6f 2e 65 78 65 63 28 65 29 2c 75 3d 65 2e 73 6c 69 63 65 28 77 2c 69 3f 69 2e 69 6e 64 65 78 3a 65 2e 6c 65 6e 67 74 68 29 3b 71 2b 3d 44 61 74 65 2e 5f 61 70 70 65 6e 64 50 72 65 4f 72 50 6f 73 74 4d 61 74 63 68 28 75 2c 61 29 3b 69 66 28 21 69 29 62 72 65 61 6b 3b 69 66 28 71 25 32 3d 3d 3d 31 29 7b 61 2e 61 70 70 65 6e 64 28 69 5b 30 5d 29 3b 63 6f 6e 74 69 6e 75 65 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 62 29 7b 69 66 28 66 29 72 65 74 75 72 6e 20 66 5b 62 5d 3b 73 77 69 74 63 68 28 62 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 61 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 61 2e 67 65 74 4d 6f 6e 74 68 28 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 61 2e 67 65 74 44 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tIndex,i=o.exec(e),u=e.slice(w,i?i.index:e.length);q+=Date._appendPreOrPostMatch(u,a);if(!i)break;if(q%2===1){a.append(i[0]);continue}function g(a,b){if(f)return f[b];switch(b){case 0:return a.getFullYear();case 1:return a.getMonth();case 2:return a.getDa
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:26 UTC16384INData Raw: 61 29 3b 63 2e 61 70 70 65 6e 64 28 27 22 27 29 7d 3b 53 79 73 2e 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2e 4a 61 76 61 53 63 72 69 70 74 53 65 72 69 61 6c 69 7a 65 72 2e 5f 73 65 72 69 61 6c 69 7a 65 57 69 74 68 42 75 69 6c 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 2c 69 2c 67 29 7b 76 61 72 20 63 3b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 62 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 69 66 28 62 29 69 66 28 4e 75 6d 62 65 72 2e 69 73 49 6e 73 74 61 6e 63 65 4f 66 54 79 70 65 28 62 29 29 53 79 73 2e 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2e 4a 61 76 61 53 63 72 69 70 74 53 65 72 69 61 6c 69 7a 65 72 2e 5f 73 65 72 69 61 6c 69 7a 65 4e 75 6d 62 65 72 57 69 74 68 42 75 69 6c 64 65 72 28 62 2c 61 29 3b 65 6c 73 65 20 69 66 28 42 6f 6f 6c 65 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a);c.append('"')};Sys.Serialization.JavaScriptSerializer._serializeWithBuilder=function(b,a,i,g){var c;switch(typeof b){case "object":if(b)if(Number.isInstanceOfType(b))Sys.Serialization.JavaScriptSerializer._serializeNumberWithBuilder(b,a);else if(Boolea
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:26 UTC16384INData Raw: 22 3a 63 61 73 65 20 22 44 4c 22 3a 63 61 73 65 20 22 44 54 22 3a 63 61 73 65 20 22 46 49 45 4c 44 53 45 54 22 3a 63 61 73 65 20 22 46 4f 52 4d 22 3a 63 61 73 65 20 22 48 31 22 3a 63 61 73 65 20 22 48 32 22 3a 63 61 73 65 20 22 48 33 22 3a 63 61 73 65 20 22 48 34 22 3a 63 61 73 65 20 22 48 35 22 3a 63 61 73 65 20 22 48 36 22 3a 63 61 73 65 20 22 48 52 22 3a 63 61 73 65 20 22 49 46 52 41 4d 45 22 3a 63 61 73 65 20 22 4c 45 47 45 4e 44 22 3a 63 61 73 65 20 22 4f 4c 22 3a 63 61 73 65 20 22 50 52 45 22 3a 63 61 73 65 20 22 54 41 42 4c 45 22 3a 63 61 73 65 20 22 54 44 22 3a 63 61 73 65 20 22 54 48 22 3a 63 61 73 65 20 22 54 52 22 3a 63 61 73 65 20 22 55 4c 22 3a 61 2e 5f 6f 6c 64 44 69 73 70 6c 61 79 4d 6f 64 65 3d 22 62 6c 6f 63 6b 22 3b 62 72 65 61 6b 3b 63
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ":case "DL":case "DT":case "FIELDSET":case "FORM":case "H1":case "H2":case "H3":case "H4":case "H5":case "H6":case "HR":case "IFRAME":case "LEGEND":case "OL":case "PRE":case "TABLE":case "TD":case "TH":case "TR":case "UL":a._oldDisplayMode="block";break;c
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:26 UTC16384INData Raw: 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 29 29 3b 76 61 72 20 67 3d 66 2e 69 6e 6e 65 72 48 54 4d 4c 3b 74 68 69 73 2e 5f 69 67 6e 6f 72 65 49 46 72 61 6d 65 3d 74 72 75 65 3b 76 61 72 20 63 3d 74 68 69 73 2e 5f 68 69 73 74 6f 72 79 46 72 61 6d 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 63 2e 6f 70 65 6e 28 22 6a 61 76 61 73 63 72 69 70 74 3a 27 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 27 22 29 3b 63 2e 77 72 69 74 65 28 22 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 22 2b 67 2b 22 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 22 2b 27 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 70 61 72 65 6e 74 2e 53 79 73 2e 41 70 70 6c 69 63 61 74 69 6f 6e 2e 5f 6f 6e 49 46 72 61 6d 65 4c 6f 61 64 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ocument.title));var g=f.innerHTML;this._ignoreIFrame=true;var c=this._historyFrame.contentWindow.document;c.open("javascript:'<html></html>'");c.write("<html><head><title>"+g+"</title><scri"+'pt type="text/javascript">parent.Sys.Application._onIFrameLoad(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-09 16:13:26 UTC4840INData Raw: 53 79 73 2e 4e 65 74 2e 57 65 62 53 65 72 76 69 63 65 45 72 72 6f 72 28 66 61 6c 73 65 2c 63 2e 4d 65 73 73 61 67 65 2c 63 2e 53 74 61 63 6b 54 72 61 63 65 2c 63 2e 45 78 63 65 70 74 69 6f 6e 54 79 70 65 2c 63 29 7d 65 6c 73 65 20 69 66 28 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 29 29 63 3d 21 63 7c 7c 74 79 70 65 6f 66 20 63 2e 64 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 63 3a 63 2e 64 3b 69 66 28 66 3c 32 30 30 7c 7c 66 3e 3d 33 30 30 7c 7c 68 29 7b 69 66 28 62 29 7b 69 66 28 21 63 7c 7c 21 68 29 63 3d 6e 65 77 20 53 79 73 2e 4e 65 74 2e 57 65 62 53 65 72 76 69 63 65 45 72 72 6f 72 28 66 61 6c 73 65 2c 53 74 72 69 6e 67 2e 66 6f 72 6d 61 74 28 53 79 73 2e 52 65 73 2e 77 65 62 53 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Sys.Net.WebServiceError(false,c.Message,c.StackTrace,c.ExceptionType,c)}else if(e.startsWith("application/json"))c=!c||typeof c.d==="undefined"?c:c.d;if(f<200||f>=300||h){if(b){if(!c||!h)c=new Sys.Net.WebServiceError(false,String.format(Sys.Res.webService


                                                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                              Start time:12:12:45
                                                                                                                                                                                                                                                                                                                                                                                              Start date:09/10/2024
                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                              Start time:12:12:47
                                                                                                                                                                                                                                                                                                                                                                                              Start date:09/10/2024
                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2188,i,15235355289027217109,10389378411862367938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                                                                                                                                                                              Start time:12:12:50
                                                                                                                                                                                                                                                                                                                                                                                              Start date:09/10/2024
                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.fsist.com.br"
                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                                                                                                                                                                                                              Start time:12:14:35
                                                                                                                                                                                                                                                                                                                                                                                              Start date:09/10/2024
                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6732 --field-trial-handle=2188,i,15235355289027217109,10389378411862367938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                                                                                                                                                                                                              Start time:12:14:35
                                                                                                                                                                                                                                                                                                                                                                                              Start date:09/10/2024
                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6788 --field-trial-handle=2188,i,15235355289027217109,10389378411862367938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                              No disassembly